Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1574339
MD5:0477f6f0ffa9d220785c139059ae2073
SHA1:f10ee145e3ac6cfdb7ff5ed6bd771b0ebfb6b167
SHA256:aaeb494a59910158966871b3af6c498bb5541e5dd9c53fba35897db57c9b4f54
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7608 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 0477F6F0FFA9D220785C139059AE2073)
    • taskkill.exe (PID: 7624 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7728 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7792 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7856 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7920 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7980 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 8016 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 8032 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7392 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2228 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3404eb0-d08e-4105-aacc-c413c8a9928e} 8032 "\\.\pipe\gecko-crash-server-pipe.8032" 293f476e110 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7848 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4252 -parentBuildID 20230927232528 -prefsHandle 4244 -prefMapHandle 4240 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {671d88b5-432f-4995-bf96-e91a58ae1ba9} 8032 "\\.\pipe\gecko-crash-server-pipe.8032" 29386a05b10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7952 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5296 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5280 -prefMapHandle 5292 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45d4e0a6-5791-4c6a-b50c-5b2ac78b569d} 8032 "\\.\pipe\gecko-crash-server-pipe.8032" 293f4773110 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7608JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: file.exeReversingLabs: Detection: 23%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.6% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49812 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49810 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49816 version: TLS 1.2
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1954130354.000002938E963000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.00000293880BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961122281.00000293880BF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1943208875.0000029387E56000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000D.00000003.1962013762.00000293872BA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1956783508.000002938CDD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960491692.000002938CDDA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1956783508.000002938CDD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960491692.000002938CDDA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960641168.000002938CDC4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.1957012232.00000293880BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961122281.00000293880BF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1829672199.0000029384073000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960641168.000002938CDC4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdbP4O source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdbP4O source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1956783508.000002938CDD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960491692.000002938CDDA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1954130354.000002938E963000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1943208875.0000029387E56000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb@ source: firefox.exe, 0000000D.00000003.1942269564.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdbP4O source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb0 source: firefox.exe, 0000000D.00000003.1960966366.000002938CD1A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1829672199.0000029384073000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1954130354.000002938E963000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1957012232.00000293880E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961122281.00000293880E0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000D.00000003.1960966366.000002938CD1A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1954130354.000002938E963000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960641168.000002938CDC4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000D.00000003.1960966366.000002938CD1A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdbmetrics#wr.renderer_time_no_sc source: firefox.exe, 0000000D.00000003.1954130354.000002938E963000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1943208875.0000029387E56000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960641168.000002938CDC4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000D.00000003.1960966366.000002938CD1A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdbP4O source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdbmetrics#wr.rasterize_glyphs_time source: firefox.exe, 0000000D.00000003.1954130354.000002938E963000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.1960966366.000002938CD1A000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00DFDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E068EE FindFirstFileW,FindClose,0_2_00E068EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00E0698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00DFD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00DFD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E09642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E0979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00E09B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E05C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00E05C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 210MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00E0CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1950468159.00000293861FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950468159.00000293861E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1964173521.0000029386B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1964173521.0000029386B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE8703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE8703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE8703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1890737908.0000029385CB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1955724662.0000029385CB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953024194.0000029385CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1963690018.0000029386B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947290350.0000029386B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950468159.00000293861FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1878886874.000031CC8E003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1963690018.0000029386B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947290350.0000029386B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966339897.0000029384012000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1933795141.000002938E987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1888539839.000002938CD24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936002195.000002938CD26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950468159.00000293861A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1934675654.000002938CFEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833294792.000002938CFEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1934831986.000002938CFB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956371551.000002938CFBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1934831986.000002938CFB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956371551.000002938CFBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1934831986.000002938CFB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956371551.000002938CFBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1934831986.000002938CFB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956371551.000002938CFBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1946725221.0000029386E9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837595738.0000029386E79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963276822.0000029386E91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946725221.0000029386E79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1954418046.0000029386E80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1963570023.0000029386E0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1958627548.000002938F77A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1958627548.000002938F788000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1759600071.00000293FB480000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.w
    Source: firefox.exe, 0000000D.00000003.1957984395.00000293FFF26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
    Source: firefox.exe, 0000000D.00000003.1957675225.00000293FFF5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times
    Source: firefox.exe, 0000000D.00000003.1957984395.00000293FFF26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/math
    Source: firefox.exe, 0000000D.00000003.1957675225.00000293FFF5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressions
    Source: firefox.exe, 0000000D.00000003.1957984395.00000293FFF26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/sets
    Source: firefox.exe, 0000000D.00000003.1843851739.00000293859FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814086031.00000293859FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867196996.00000293859FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867866159.00000293859FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.o
    Source: firefox.exe, 0000000D.00000003.1852162162.000002938554E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1843851739.00000293859FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963690018.0000029386B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947290350.0000029386B6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814086031.00000293859FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867196996.00000293859FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867866159.00000293859FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1888703783.000002938827D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815226622.00000293850F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951927116.0000029385EB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847441076.0000029385966000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880220191.0000029385894000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813100717.00000293859BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802834542.0000029386B8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841438949.00000293850F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835486310.0000029387C8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857233280.0000029387F56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820921533.00000293851C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961933672.0000029387CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934831986.000002938CF5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761150726.00000293850EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943208875.0000029387EA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858562567.00000293850EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806720078.0000029385F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943672876.0000029387C8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850704427.000002938CB4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854529736.0000029385842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854529736.00000293858B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1854663857.000002938EAA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832584861.000002938EAA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1854663857.000002938EAA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835095901.0000029387CBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832584861.000002938EAA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1854663857.000002938EAA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835095901.0000029387CBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832584861.000002938EAA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1956211458.000002938FBA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1934831986.000002938CFB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956371551.000002938CFBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1802834542.0000029386BD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802834542.0000029386B99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838343179.0000029386BAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803234482.0000029386B43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890112318.0000029386BAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890112318.0000029386BCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963690018.0000029386BAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947290350.0000029386BAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802834542.0000029386BAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838190621.0000029386BD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1802834542.0000029386BD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838343179.0000029386BAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890112318.0000029386BAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890112318.0000029386BCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963690018.0000029386BAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947290350.0000029386BAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802834542.0000029386BAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838190621.0000029386BD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 00000010.00000003.1798246680.0000017DE93FC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3564903614.0000017DE93FC000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1796987542.0000017DE93FC000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1854663857.000002938EAA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835095901.0000029387CBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889074907.0000029387CBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832584861.000002938EAA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1854663857.000002938EAA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835095901.0000029387CBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889074907.0000029387CBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832584861.000002938EAA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1750269708.000002938433E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749981509.0000029384100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750408849.000002938435D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750542326.000002938437B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750124071.0000029384320000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1953024194.0000029385CE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1956642308.000002938CF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1956642308.000002938CF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832584861.000002938EAA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1840027694.0000029385BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1933795141.000002938E987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1933795141.000002938E987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1933795141.000002938E987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1933795141.000002938E987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1933795141.000002938E987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1963446714.0000029386E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1838827790.0000029385E31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950468159.00000293861A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950468159.00000293861E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1855882372.000002938CDCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1890536092.0000029385CE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1953024194.0000029385CE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1934831986.000002938CFB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933795141.000002938E9C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E9C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956371551.000002938CFBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934675654.000002938CFEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833294792.000002938CFEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000D.00000003.1940257233.00000293FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3560329123.000001F2BBEB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3563149000.000001BE00803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000D.00000003.1940257233.00000293FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3560329123.000001F2BBEB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3563149000.000001BE00803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1946442596.0000029386EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1821074817.00000293860C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1821074817.00000293860C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1821074817.00000293860A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821074817.00000293860C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1821074817.00000293860A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1821074817.00000293860C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1833971541.00000293882D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1833971541.00000293882D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1833971541.00000293882D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1833971541.00000293882D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1821074817.00000293860BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821074817.00000293860C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1806720078.0000029385F77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1821074817.00000293860C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1821074817.00000293860A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821074817.00000293860C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1821074817.00000293860A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1832644603.000002938E194000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750542326.000002938437B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750124071.0000029384320000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1947290350.0000029386B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1934831986.000002938CFB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956371551.000002938CFBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000D.00000003.1940257233.00000293FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3560329123.000001F2BBEB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3563149000.000001BE00803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000D.00000003.1940257233.00000293FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3560329123.000001F2BBEB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3563149000.000001BE00803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1962715927.0000029387060000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836502245.0000029387057000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945024448.0000029387057000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802260039.0000029387059000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1936108864.00000293882AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1936108864.00000293882AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1946725221.0000029386E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963365639.0000029386E53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386ECE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386ECE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386ECE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1852719600.0000029385F6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880384146.0000029385F6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809604381.0000029385F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808237685.0000029385F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806720078.0000029385F6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840444954.0000029385F6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1821651705.00000293860E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750269708.000002938433E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815739052.00000293860E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749981509.0000029384100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750408849.000002938435D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811981283.00000293860E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750542326.000002938437B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864752395.00000293860E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750124071.0000029384320000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1755043418.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756894120.0000029382018000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757251246.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892998394.0000029382034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1755043418.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756894120.0000029382018000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757251246.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892998394.0000029382034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386ECE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE8712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3559792668.000001BE00513000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1805128947.00000293855B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804081120.00000293855AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1933795141.000002938E9C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832644603.000002938E1B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854800581.000002938E1B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960018906.000002938E1B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1853560215.000002938F75E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852843679.000002938F794000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832265128.000002938F794000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000D.00000003.1840027694.0000029385BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE8712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3559792668.000001BE00513000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.3559792668.000001BE005C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000011.00000002.3559792668.000001BE005C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE872F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3559792668.000001BE00530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1958936623.000002938F661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1958936623.000002938F661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1958936623.000002938F661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1958936623.000002938F661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1958936623.000002938F661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000011.00000002.3559792668.000001BE005C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1958936623.000002938F661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1956966749.000002938CCDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000011.00000002.3559792668.000001BE005C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1850704427.000002938CB4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1850704427.000002938CB4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1750269708.000002938433E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749981509.0000029384100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750408849.000002938435D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750542326.000002938437B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750124071.0000029384320000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1933795141.000002938E9C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E9C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1833971541.00000293882D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1833971541.00000293882D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1833971541.00000293882D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1813386934.00000293859F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890340020.0000029385ED8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964628120.0000029385EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838531226.0000029385EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954498041.0000029385EDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813433831.00000293859EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1961805904.0000029387EEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943208875.0000029387EEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1835335739.0000029387CB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889187547.0000029387CB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3559792668.000001BE005F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386EAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386EDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/a0cbc515-7f55-4e6e-9bdb-f3af1
    Source: firefox.exe, 0000000D.00000003.1954734654.0000029385E79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954734654.0000029385EAC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952112226.0000029385E79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952112226.0000029385EAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/a5d6ec76-765c-4778-
    Source: firefox.exe, 00000011.00000002.3559792668.000001BE005F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submith
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1946725221.0000029386E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963365639.0000029386E53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1755043418.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756894120.0000029382018000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757251246.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892998394.0000029382034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1755043418.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756894120.0000029382018000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757251246.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892998394.0000029382034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1755043418.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756894120.0000029382018000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757251246.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892998394.0000029382034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000002.3559441586.0000017DE8786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3559792668.000001BE0058F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1755043418.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756894120.0000029382018000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757251246.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892998394.0000029382034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1755043418.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756894120.0000029382018000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757251246.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892998394.0000029382034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1947290350.0000029386B6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000D.00000003.1934675654.000002938CFEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833294792.000002938CFEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1840027694.0000029385BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1852719600.0000029385F6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880384146.0000029385F6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809604381.0000029385F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808237685.0000029385F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806720078.0000029385F6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840444954.0000029385F6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1933795141.000002938E987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1855882372.000002938CD60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1832644603.000002938E12F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1956966749.000002938CCDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386E79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833397245.000002938CF76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1963446714.0000029386E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE8712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3559792668.000001BE00513000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1963446714.0000029386E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3559792668.000001BE005F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1954734654.0000029385E79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838827790.0000029385E79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952112226.0000029385E79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1950468159.00000293861A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954734654.0000029385E79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838827790.0000029385E79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952112226.0000029385E79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950468159.00000293861E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1952112226.0000029385E14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839409293.0000029385E14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954734654.0000029385E14000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1840027694.0000029385BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1954169150.000002938E957000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890020662.0000029386FF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946332642.0000029386FF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870784856.0000029386EAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837595738.0000029386EAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1955724662.0000029385C97000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1848988093.00000293871B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1955724662.0000029385C97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1964173521.0000029386B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1957012232.00000293880BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961122281.00000293880BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1964173521.0000029386B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000D.00000003.1940257233.00000293FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3560329123.000001F2BBEB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3563149000.000001BE00803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1821651705.00000293860E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750269708.000002938433E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815739052.00000293860E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749981509.0000029384100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750408849.000002938435D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811981283.00000293860E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750542326.000002938437B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864752395.00000293860E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750124071.0000029384320000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1964173521.0000029386B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1964173521.0000029386B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1964173521.0000029386B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1964173521.0000029386B3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1940257233.00000293FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3560329123.000001F2BBEB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3563149000.000001BE00803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1854800581.000002938E1B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1956474907.000002938CF48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1855882372.000002938CD60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1855528718.000002938E154000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1855882372.000002938CD60000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1952112226.0000029385E14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1839409293.0000029385E14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1954734654.0000029385E14000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1840027694.0000029385BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1955724662.0000029385C97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1805128947.00000293855B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804081120.00000293855AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1955724662.0000029385C97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1953654155.000002938E9C5000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1941671380.000002938E1E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890737908.0000029385C97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1955724662.0000029385C97000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1955724662.0000029385C97000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1933795141.000002938E987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000D.00000003.1957675225.00000293FFF5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3560329123.000001F2BBEB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3559792668.000001BE005F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1958936623.000002938F661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1960755187.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855882372.000002938CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1890737908.0000029385C97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1955724662.0000029385C97000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1957012232.00000293880BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961122281.00000293880BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964173521.0000029386B3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE8703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3559792668.000001BE0050C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1957012232.00000293880BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961122281.00000293880BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1837595738.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1855882372.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956783508.000002938CDD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947063851.0000029386BF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963608861.0000029386BF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802834542.0000029386BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960491692.000002938CDDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CDDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838145105.0000029386BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887534917.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890112318.0000029386BF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1855882372.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956783508.000002938CDD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960491692.000002938CDDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CDDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887534917.000002938CDCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.3562593770.000001BE00690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000010.00000002.3557568846.0000017DE839A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3562593770.000001BE00694000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3557614584.000001BE0020A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1734973237.0000020231D70000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1744298784.000001A02CD49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000D.00000003.1966339897.0000029384050000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3559359791.000001F2BBC10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3563107575.000001F2BBFF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3558726193.0000017DE86E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3557568846.0000017DE8390000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3557614584.000001BE00200000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3562593770.000001BE00694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000010.00000002.3557568846.0000017DE8390000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdOt
    Source: file.exe, 00000000.00000002.1779762056.0000000001988000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1775242389.0000000001988000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1774946591.000000000197F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1771593933.000000000197F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdd
    Source: firefox.exe, 00000011.00000002.3557614584.000001BE00200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdl
    Source: firefox.exe, 00000011.00000002.3557614584.000001BE0020A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdx
    Source: firefox.exe, 0000000D.00000003.1947063851.0000029386BF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963608861.0000029386BF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802834542.0000029386BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838145105.0000029386BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890112318.0000029386BF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comen
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49812 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49810 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49814 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49816 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00E0EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00E0ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00E0EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00DFAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E29576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00E29576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1692292336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_428a6859-6
    Source: file.exe, 00000000.00000000.1692292336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a4337596-8
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_bafebe0a-2
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_22cb67ac-b
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017DE8C12377 NtQuerySystemInformation,16_2_0000017DE8C12377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017DE8C398F2 NtQuerySystemInformation,16_2_0000017DE8C398F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00DFD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00DF1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00DFE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9BF400_2_00D9BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E020460_2_00E02046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D980600_2_00D98060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF82980_2_00DF8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCE4FF0_2_00DCE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC676B0_2_00DC676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E248730_2_00E24873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D9CAF00_2_00D9CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBCAA00_2_00DBCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DACC390_2_00DACC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC6DD90_2_00DC6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D991C00_2_00D991C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAB1190_2_00DAB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB13940_2_00DB1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB17060_2_00DB1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB781B0_2_00DB781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB19B00_2_00DB19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DA997D0_2_00DA997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D979200_2_00D97920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB7A4A0_2_00DB7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB7CA70_2_00DB7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB1C770_2_00DB1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC9EEE0_2_00DC9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E1BE440_2_00E1BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB1F320_2_00DB1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017DE8C1237716_2_0000017DE8C12377
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017DE8C398F216_2_0000017DE8C398F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017DE8C3993216_2_0000017DE8C39932
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017DE8C3A01C16_2_0000017DE8C3A01C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00DB0A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00DAF9F2 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal80.troj.evad.winEXE@34/43@69/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E037B5 GetLastError,FormatMessageW,0_2_00E037B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF10BF AdjustTokenPrivileges,CloseHandle,0_2_00DF10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00DF16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E051CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00E051CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00DFD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00E0648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D942A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00D942A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7928:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7800:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7736:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7864:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7632:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1839805538.0000029385C83000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: file.exeReversingLabs: Detection: 23%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2228 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3404eb0-d08e-4105-aacc-c413c8a9928e} 8032 "\\.\pipe\gecko-crash-server-pipe.8032" 293f476e110 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4252 -parentBuildID 20230927232528 -prefsHandle 4244 -prefMapHandle 4240 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {671d88b5-432f-4995-bf96-e91a58ae1ba9} 8032 "\\.\pipe\gecko-crash-server-pipe.8032" 29386a05b10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5296 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5280 -prefMapHandle 5292 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45d4e0a6-5791-4c6a-b50c-5b2ac78b569d} 8032 "\\.\pipe\gecko-crash-server-pipe.8032" 293f4773110 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2228 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3404eb0-d08e-4105-aacc-c413c8a9928e} 8032 "\\.\pipe\gecko-crash-server-pipe.8032" 293f476e110 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4252 -parentBuildID 20230927232528 -prefsHandle 4244 -prefMapHandle 4240 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {671d88b5-432f-4995-bf96-e91a58ae1ba9} 8032 "\\.\pipe\gecko-crash-server-pipe.8032" 29386a05b10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5296 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5280 -prefMapHandle 5292 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45d4e0a6-5791-4c6a-b50c-5b2ac78b569d} 8032 "\\.\pipe\gecko-crash-server-pipe.8032" 293f4773110 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: wininet.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 0000000D.00000003.1954130354.000002938E963000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.00000293880BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961122281.00000293880BF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 0000000D.00000003.1943208875.0000029387E56000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 0000000D.00000003.1962013762.00000293872BA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1956783508.000002938CDD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960491692.000002938CDDA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1956783508.000002938CDD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960491692.000002938CDDA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960641168.000002938CDC4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 0000000D.00000003.1957012232.00000293880BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961122281.00000293880BF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1829672199.0000029384073000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nssckbi.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sspicli.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960641168.000002938CDC4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdbP4O source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdbP4O source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 0000000D.00000003.1956783508.000002938CDD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960491692.000002938CDDA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdb source: firefox.exe, 0000000D.00000003.1954130354.000002938E963000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 0000000D.00000003.1943208875.0000029387E56000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb@ source: firefox.exe, 0000000D.00000003.1942269564.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdbP4O source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb0 source: firefox.exe, 0000000D.00000003.1960966366.000002938CD1A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1829672199.0000029384073000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdb source: firefox.exe, 0000000D.00000003.1954130354.000002938E963000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 0000000D.00000003.1957012232.00000293880E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961122281.00000293880E0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 0000000D.00000003.1960966366.000002938CD1A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: avrt.pdb source: firefox.exe, 0000000D.00000003.1954130354.000002938E963000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: winmm.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960641168.000002938CDC4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 0000000D.00000003.1960966366.000002938CD1A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: freebl3.pdbmetrics#wr.renderer_time_no_sc source: firefox.exe, 0000000D.00000003.1954130354.000002938E963000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 0000000D.00000003.1943208875.0000029387E56000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.1960361822.000002938E139000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: psapi.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: DWrite.pdb source: firefox.exe, 0000000D.00000003.1942269564.000002938CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960641168.000002938CDC4000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1960018906.000002938E194000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 0000000D.00000003.1953654155.000002938E968000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 0000000D.00000003.1960966366.000002938CD1A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: profapi.pdbP4O source: firefox.exe, 0000000D.00000003.1942269564.000002938CD60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960755187.000002938CD60000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msimg32.pdbmetrics#wr.rasterize_glyphs_time source: firefox.exe, 0000000D.00000003.1954130354.000002938E963000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.1960966366.000002938CD1A000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D942DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB0A76 push ecx; ret 0_2_00DB0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DAF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00DAF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E21C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00E21C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95738
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017DE8C12377 rdtsc 16_2_0000017DE8C12377
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.9 %
    Source: C:\Users\user\Desktop\file.exe TID: 7612Thread sleep count: 113 > 30Jump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 7612Thread sleep count: 160 > 30Jump to behavior
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00DFDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E068EE FindFirstFileW,FindClose,0_2_00E068EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00E0698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00DFD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00DFD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E09642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00E0979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00E09B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E05C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00E05C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D942DE
    Source: firefox.exe, 0000000F.00000002.3559359791.000001F2BBC1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWY
    Source: firefox.exe, 0000000F.00000002.3564322006.000001F2BC108000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllr
    Source: firefox.exe, 00000010.00000002.3563709677.0000017DE8CD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllDt
    Source: file.exe, 00000000.00000003.1775591241.00000000017BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1774733546.00000000017AC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1775656487.00000000017D9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1775021305.00000000017B2000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3559359791.000001F2BBC1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3557568846.0000017DE839A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3563709677.0000017DE8CD0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3562898056.000001BE006A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3557614584.000001BE0020A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3563541237.000001F2BC015000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3563709677.0000017DE8CD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: file.exe, 00000000.00000003.1696411791.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1733236336.00000000019CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1699163342.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1697781562.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1728950104.00000000019CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1701356356.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1698536371.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1697950156.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1771031110.00000000019CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1697514312.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1700102692.00000000019CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllYS
    Source: file.exe, 00000000.00000003.1696411791.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1733236336.00000000019CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1699163342.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1697781562.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1728950104.00000000019CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1701356356.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1698536371.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1697950156.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1771031110.00000000019CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1697514312.00000000019CE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1700102692.00000000019CD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017DE8C12377 rdtsc 16_2_0000017DE8C12377
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E0EAA2 BlockInput,0_2_00E0EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DC2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D942DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB4CE8 mov eax, dword ptr fs:[00000030h]0_2_00DB4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00DF0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DC2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DB083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB09D5 SetUnhandledExceptionFilter,0_2_00DB09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00DB0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00DF1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00DD2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DFB226 SendInput,keybd_event,0_2_00DFB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E122DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00E122DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00DF0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DF1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00DF1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1831602213.0000029390001000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DB0698 cpuid 0_2_00DB0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DED21C GetLocalTime,0_2_00DED21C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DED27A GetUserNameW,0_2_00DED27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DCBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00DCBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00D942DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7608, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7608, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E11204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00E11204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E11806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00E11806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials11
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574339 Sample: file.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 80 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Yara detected Credential Flusher 2->61 63 3 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 242 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.110, 443, 49738, 49741 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49739, 49747, 49752 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe24%ReversingLabsWin32.Ransomware.Generic
    file.exe100%AviraTR/ATRAPS.Gen
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.195.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.1
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.110
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            172.217.17.46
                            truefalse
                              high
                              reddit.map.fastly.net
                              151.101.65.140
                              truefalse
                                high
                                us-west1.prod.sumo.prod.webservices.mozgcp.net
                                34.149.128.2
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.3559792668.000001BE005C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1954418046.0000029386E80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1946725221.0000029386E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963365639.0000029386E53000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                              high
                                                                              https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000D.00000003.1940257233.00000293FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3560329123.000001F2BBEB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3563149000.000001BE00803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                high
                                                                                https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3559441586.0000017DE8786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3559792668.000001BE0058F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://mozilla.ofirefox.exe, 0000000D.00000003.1843851739.00000293859FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814086031.00000293859FE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867196996.00000293859FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867866159.00000293859FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1963446714.0000029386E43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1855882372.000002938CD60000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1832644603.000002938E194000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750542326.000002938437B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750124071.0000029384320000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1838827790.0000029385E31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950468159.00000293861A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950468159.00000293861E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1833971541.00000293882D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1837595738.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1821651705.00000293860E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750269708.000002938433E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815739052.00000293860E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749981509.0000029384100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750408849.000002938435D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811981283.00000293860E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750542326.000002938437B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864752395.00000293860E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750124071.0000029384320000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1750269708.000002938433E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749981509.0000029384100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750408849.000002938435D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750542326.000002938437B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750124071.0000029384320000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://exslt.org/setsfirefox.exe, 0000000D.00000003.1957984395.00000293FFF26000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://youtube.com/firefox.exe, 0000000D.00000003.1855882372.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956783508.000002938CDD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942269564.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935414540.000002938CDCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960491692.000002938CDDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801839126.000002938CDDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887534917.000002938CDCA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1947290350.0000029386B6E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000D.00000003.1940257233.00000293FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3560329123.000001F2BBEB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3563149000.000001BE00803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                              high
                                                                                                                              https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://exslt.org/commonfirefox.exe, 0000000D.00000003.1957984395.00000293FFF26000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.amazon.com/firefox.exe, 0000000D.00000003.1964173521.0000029386B3A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1837595738.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EDA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://exslt.org/dates-and-timesfirefox.exe, 0000000D.00000003.1957675225.00000293FFF5D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000D.00000003.1940257233.00000293FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3560329123.000001F2BBEB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3563149000.000001BE00803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.youtube.com/firefox.exe, 0000000D.00000003.1961122281.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1957012232.0000029388069000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964173521.0000029386B3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE8703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3559792668.000001BE0050C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1821074817.00000293860C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1933795141.000002938E987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.3559792668.000001BE005C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://127.0.0.1:firefox.exe, 0000000D.00000003.1934675654.000002938CFEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833294792.000002938CFEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1821074817.00000293860A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1852719600.0000029385F6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880384146.0000029385F6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809604381.0000029385F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808237685.0000029385F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806720078.0000029385F6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840444954.0000029385F6A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://bugzilla.mofirefox.exe, 0000000D.00000003.1946442596.0000029386EDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1954734654.0000029385E79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838827790.0000029385E79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952112226.0000029385E79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1832644603.000002938E12F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1837595738.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386ECE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1963446714.0000029386E43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE8712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3559792668.000001BE00513000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1840027694.0000029385BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1833971541.00000293882D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1934831986.000002938CFB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956371551.000002938CFBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1888703783.000002938827D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815226622.00000293850F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951927116.0000029385EB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847441076.0000029385966000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880220191.0000029385894000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813100717.00000293859BA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802834542.0000029386B8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841438949.00000293850F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835486310.0000029387C8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857233280.0000029387F56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820921533.00000293851C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961933672.0000029387CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934831986.000002938CF5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761150726.00000293850EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943208875.0000029387EA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858562567.00000293850EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806720078.0000029385F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1943672876.0000029387C8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850704427.000002938CB4F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854529736.0000029385842000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854529736.00000293858B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.zhihu.com/firefox.exe, 0000000D.00000003.1957012232.00000293880BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961122281.00000293880BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1854663857.000002938EAA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835095901.0000029387CBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889074907.0000029387CBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832584861.000002938EAA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1854663857.000002938EAA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1835095901.0000029387CBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1889074907.0000029387CBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832584861.000002938EAA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1934831986.000002938CFB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956371551.000002938CFBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1837595738.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1837595738.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1755043418.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756894120.0000029382018000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757251246.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892998394.0000029382034000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1821074817.00000293860BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821074817.00000293860C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1755043418.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1756894120.0000029382018000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757251246.0000029382033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892998394.0000029382034000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1933795141.000002938E987000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953654155.000002938E988000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000D.00000003.1940257233.00000293FFFB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3560329123.000001F2BBEB7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3559441586.0000017DE87F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3563149000.000001BE00803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1936108864.00000293882AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1853560215.000002938F75E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852843679.000002938F794000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832265128.000002938F794000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833397245.000002938CFB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1840027694.0000029385BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.google.com/searchfirefox.exe, 0000000D.00000003.1855882372.000002938CD60000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1833971541.00000293882D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3559897137.000001F2BBC70000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3562595377.0000017DE8B90000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3562381763.000001BE00600000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://twitter.com/firefox.exe, 0000000D.00000003.1964173521.0000029386B3A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErrfirefox.exe, 0000000D.00000003.1837595738.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946442596.0000029386ECE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870491059.0000029386ECE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.olx.pl/firefox.exe, 0000000D.00000003.1957012232.00000293880BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961122281.00000293880BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000D.00000003.1821074817.00000293860C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://support.mozilla.org/firefox.exe, 0000000D.00000003.1840027694.0000029385BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          151.101.129.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          142.250.181.110
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1574339
                                                                                                                                                                                                                                                                          Start date and time:2024-12-13 09:02:31 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 8m 49s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:22
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal80.troj.evad.winEXE@34/43@69/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 40%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 96%
                                                                                                                                                                                                                                                                          • Number of executed functions: 48
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 291
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                          • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 44.228.225.150, 35.85.93.176, 54.213.181.160, 142.250.181.142, 88.221.134.209, 88.221.134.155, 142.250.181.138, 142.250.181.106, 23.218.208.109, 172.202.163.200, 13.107.246.63
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Execution Graph export aborted for target firefox.exe, PID 8032 because there are no executed function
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            34.149.100.209Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                  example.orgPl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  twitter.comPl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                  Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                  star-mini.c10r.facebook.comPl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGPl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  FASTLYUSsecure.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                  • 185.199.110.153
                                                                                                                                                                                                                                                                                                                                  archive.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                  • 185.199.111.153
                                                                                                                                                                                                                                                                                                                                  in.exeGet hashmaliciousBabadeda, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                  • 185.199.108.153
                                                                                                                                                                                                                                                                                                                                  Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                  greatattitudewithnicefeatruewithgreatnicecreamypurplethingsgood.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.1.137
                                                                                                                                                                                                                                                                                                                                  goodthhingswithgreatcapitalthingsforgreatnewswithgoodmorng.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.1.137
                                                                                                                                                                                                                                                                                                                                  ATGS-MMD-ASUSPl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.0.41.226
                                                                                                                                                                                                                                                                                                                                  powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                  • 51.92.80.67
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                  • 48.252.209.208
                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                  fb0aa01abe9d8e4037eb3473ca6e2dcaPl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.177498776663849
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:HjMXnknGnZcbhbVbTbfbRbObtbyEl7noroJA6WnSrDtTUd/SkDrf:HYJcNhnzFSJIrbBnSrDhUd/F
                                                                                                                                                                                                                                                                                                                                                    MD5:651AB33131EC1BD5E896E4DB0597E187
                                                                                                                                                                                                                                                                                                                                                    SHA1:2EF55A21E8F527835B6DE64AF3A532804D23202D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5DC51D547F445ECDF00A4AB4716082376DF6C751948558EE310F9CF36096332A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AFED68E4AF31E38379FB2AC74061D9B58E623E2D39C2D1FFFA67448A227EA2A2283833FD909E2E89CB9294797E4DC966304FFA3AD66059B6FBACDCF9C7610BDE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"3af71dea-cb12-4f83-8ec2-85f8bfd9d3b9","creationDate":"2024-12-13T09:25:17.150Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.177498776663849
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:HjMXnknGnZcbhbVbTbfbRbObtbyEl7noroJA6WnSrDtTUd/SkDrf:HYJcNhnzFSJIrbBnSrDhUd/F
                                                                                                                                                                                                                                                                                                                                                    MD5:651AB33131EC1BD5E896E4DB0597E187
                                                                                                                                                                                                                                                                                                                                                    SHA1:2EF55A21E8F527835B6DE64AF3A532804D23202D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5DC51D547F445ECDF00A4AB4716082376DF6C751948558EE310F9CF36096332A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AFED68E4AF31E38379FB2AC74061D9B58E623E2D39C2D1FFFA67448A227EA2A2283833FD909E2E89CB9294797E4DC966304FFA3AD66059B6FBACDCF9C7610BDE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"3af71dea-cb12-4f83-8ec2-85f8bfd9d3b9","creationDate":"2024-12-13T09:25:17.150Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):490
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                                                                                                                                    MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                                                                                                                                    SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                                                                                                                                    SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.3001225288946254
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:FdOgUgdw8tOzfdOk6Bdw8tiFdOEadw8tQ1:HiMWci
                                                                                                                                                                                                                                                                                                                                                    MD5:F26E535D9ECAF90C006668FA1BB14544
                                                                                                                                                                                                                                                                                                                                                    SHA1:D6E33F9286BA09681FB4B9E7E13EA3E93226F8E9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:915B81D479433F45F9F80A552D0EBCD39970AE326B35B3820523A69900D676E2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2BDE49402F89F4526088D0C3D5BD7F772503B18967D5261EDCA88C9203044BABAB983776D32C6C37458E64A41D4D15A83A8C7D4BC3AF01C3C5E8DDC0A8BE438A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...p.......;8..5M..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I.Yo@....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Yo@............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Yo@..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........+.id.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.3001225288946254
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:FdOgUgdw8tOzfdOk6Bdw8tiFdOEadw8tQ1:HiMWci
                                                                                                                                                                                                                                                                                                                                                    MD5:F26E535D9ECAF90C006668FA1BB14544
                                                                                                                                                                                                                                                                                                                                                    SHA1:D6E33F9286BA09681FB4B9E7E13EA3E93226F8E9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:915B81D479433F45F9F80A552D0EBCD39970AE326B35B3820523A69900D676E2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2BDE49402F89F4526088D0C3D5BD7F772503B18967D5261EDCA88C9203044BABAB983776D32C6C37458E64A41D4D15A83A8C7D4BC3AF01C3C5E8DDC0A8BE438A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...p.......;8..5M..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I.Yo@....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Yo@............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Yo@..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........+.id.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.3001225288946254
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:FdOgUgdw8tOzfdOk6Bdw8tiFdOEadw8tQ1:HiMWci
                                                                                                                                                                                                                                                                                                                                                    MD5:F26E535D9ECAF90C006668FA1BB14544
                                                                                                                                                                                                                                                                                                                                                    SHA1:D6E33F9286BA09681FB4B9E7E13EA3E93226F8E9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:915B81D479433F45F9F80A552D0EBCD39970AE326B35B3820523A69900D676E2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2BDE49402F89F4526088D0C3D5BD7F772503B18967D5261EDCA88C9203044BABAB983776D32C6C37458E64A41D4D15A83A8C7D4BC3AF01C3C5E8DDC0A8BE438A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...p.......;8..5M..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I.Yo@....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Yo@............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Yo@..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........+.id.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.3001225288946254
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:FdOgUgdw8tOzfdOk6Bdw8tiFdOEadw8tQ1:HiMWci
                                                                                                                                                                                                                                                                                                                                                    MD5:F26E535D9ECAF90C006668FA1BB14544
                                                                                                                                                                                                                                                                                                                                                    SHA1:D6E33F9286BA09681FB4B9E7E13EA3E93226F8E9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:915B81D479433F45F9F80A552D0EBCD39970AE326B35B3820523A69900D676E2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2BDE49402F89F4526088D0C3D5BD7F772503B18967D5261EDCA88C9203044BABAB983776D32C6C37458E64A41D4D15A83A8C7D4BC3AF01C3C5E8DDC0A8BE438A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...p.......;8..5M..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.I.Yo@....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}W.Yo@............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}W.Yo@..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........+.id.....C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.924646812611596
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLuF58P:8S+OBIUjOdwiOdYVjjwLub8P
                                                                                                                                                                                                                                                                                                                                                    MD5:CD0776D1911A7F9C789DA5297AB7E130
                                                                                                                                                                                                                                                                                                                                                    SHA1:FE491C74C342F2F44D605DB9B56A68FB8A9F7750
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CD85A12587834D77F4CAA05851323C1D402DF28EDE9254A189F4F0851CAD9548
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CE916F3FB4EEF09BB3368670D353407FC72B25557A8A3EB0D39C0B7C8544484F5694CF0BED5DC4814394D86F2F2DA1E5627D9602B3D7443C09A39EC62513CAFD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.924646812611596
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLuF58P:8S+OBIUjOdwiOdYVjjwLub8P
                                                                                                                                                                                                                                                                                                                                                    MD5:CD0776D1911A7F9C789DA5297AB7E130
                                                                                                                                                                                                                                                                                                                                                    SHA1:FE491C74C342F2F44D605DB9B56A68FB8A9F7750
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CD85A12587834D77F4CAA05851323C1D402DF28EDE9254A189F4F0851CAD9548
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CE916F3FB4EEF09BB3368670D353407FC72B25557A8A3EB0D39C0B7C8544484F5694CF0BED5DC4814394D86F2F2DA1E5627D9602B3D7443C09A39EC62513CAFD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                    MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                                                                                                                    SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                    • Filename: Pl8Tb06C8A.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                    • Filename: Pl8Tb06C8A.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.07338695179673393
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiD:DLhesh7Owd4+jiD
                                                                                                                                                                                                                                                                                                                                                    MD5:2892B47CA7D6A4C7A71EB853E94D36CA
                                                                                                                                                                                                                                                                                                                                                    SHA1:C6C33DA8D1656A8A58A3EFCA5DCBCFD94CD72855
                                                                                                                                                                                                                                                                                                                                                    SHA-256:22A6C04B640BBD3CA2CE001B1E71EE46055C05A07C231FF811ACE0E89C8753E4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:511716185AFABC3997A9A2E49FBB4EF6D526EFFAF166FC9B3CB7E2C64DBF48A210038EA1A1A05131EDED96D5E609B766636CDACF35949AFBE76D3F516A338F8A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.039667308764353294
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:GHlhV1jjMTFEHldlhV1jjMTFEHaol8a9//Ylll4llqlyllel4lt:G7VGwlhVGwpL9XIwlio
                                                                                                                                                                                                                                                                                                                                                    MD5:C8275367A95B0A9543D8AC10A28E07FB
                                                                                                                                                                                                                                                                                                                                                    SHA1:0E52E080C783623ABD52952DD6E4211FD1DCA836
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D44A7A5F4E4CE6FFCD0824B5A79CDF4E130C6DBAB836A03E4AAC5B7F3373793E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F4AF0DB4247DEFE6512EE71FAE5838621F5D48393F64D45FEEC0BB4B43B821C7D7297453558DCCAF7ED96F987306A25F55D26EBA4D5529006C13D9674EBD9A3F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:..-......................NR.)'.`Yt.GL./..A.:f.....-......................NR.)'.`Yt.GL./..A.:f...........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):163992
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.11751517427241473
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:KImfk5yvLxsZ+39jxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsaxDwl6VZ2i7+:AMoVQaJtUnWdU+RVx0KZk
                                                                                                                                                                                                                                                                                                                                                    MD5:263705849FFE752EB4899C058AF26E41
                                                                                                                                                                                                                                                                                                                                                    SHA1:29ED805F2E2AEE0BDD3BFCA6766C73958904E06E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D706786036B03991AE270D1C90AC5EF896CE6A374E7F2076554EC0BA56DC9F5B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7F508519476EEA9D47D349F0CB5272AB69641E14A2C2E42DD1823F98C6EF3A8F696C8A97D9BC40A24DF83498C91CF5101128F4077F665017949D2AB6EF522C5D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:7....-..........Yt.GL./...wl._.]........Yt.GL./.../...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.494022680493828
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ZnaRtLYbBp6s8hj4qyaaX76KQJNG25RfGNBw8duSl:EeHq9PjVcwV0
                                                                                                                                                                                                                                                                                                                                                    MD5:8F25C85262630861EB04CB4D6451A69A
                                                                                                                                                                                                                                                                                                                                                    SHA1:EAE6843BDE1B185E75B8D4391D3042BBE80CA536
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E54D8A245B098939CE1C2490B9524777916D2D0659C07A8B0143777FA045679E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:29D90B82E45E13D256F0EE93043350849CC9C0C061F3185D0CBB016971B28B01DB2B05573F35DDCE38AB977E7E8797315D9CBFA7FEB85618806C6FD3E255AC01
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734081887);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734081887);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734081887);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173408
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.494022680493828
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ZnaRtLYbBp6s8hj4qyaaX76KQJNG25RfGNBw8duSl:EeHq9PjVcwV0
                                                                                                                                                                                                                                                                                                                                                    MD5:8F25C85262630861EB04CB4D6451A69A
                                                                                                                                                                                                                                                                                                                                                    SHA1:EAE6843BDE1B185E75B8D4391D3042BBE80CA536
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E54D8A245B098939CE1C2490B9524777916D2D0659C07A8B0143777FA045679E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:29D90B82E45E13D256F0EE93043350849CC9C0C061F3185D0CBB016971B28B01DB2B05573F35DDCE38AB977E7E8797315D9CBFA7FEB85618806C6FD3E255AC01
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734081887);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734081887);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734081887);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173408
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                                                                                                                    MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                                                                                                                    SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):493
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.962541951743146
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:YZFgpogeDEmIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YokEmSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                                                                                                                                    MD5:AE689C19924AFBA7580E534DE829221E
                                                                                                                                                                                                                                                                                                                                                    SHA1:42DBC24147E3B491ECBA6894478920BB217A1DA7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B581C23B61CAFDBA3EC8DAF5058671648F3F5E9261B25F87EFD1EF84B91C4782
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F4646053F579356A45360A4FBA919EE7A4A8511A13DF76CCA923E0F34ED1AA717D37BC51432A935BFF8347579B5BCCBB7C95B15FF4894E1CB8BC5070B8F597D0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"health","id":"31196377-6a3d-4caa-89c0-47ac86f8829b","creationDate":"2024-12-13T09:25:18.518Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):493
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.962541951743146
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:YZFgpogeDEmIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YokEmSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                                                                                                                                    MD5:AE689C19924AFBA7580E534DE829221E
                                                                                                                                                                                                                                                                                                                                                    SHA1:42DBC24147E3B491ECBA6894478920BB217A1DA7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B581C23B61CAFDBA3EC8DAF5058671648F3F5E9261B25F87EFD1EF84B91C4782
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F4646053F579356A45360A4FBA919EE7A4A8511A13DF76CCA923E0F34ED1AA717D37BC51432A935BFF8347579B5BCCBB7C95B15FF4894E1CB8BC5070B8F597D0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"type":"health","id":"31196377-6a3d-4caa-89c0-47ac86f8829b","creationDate":"2024-12-13T09:25:18.518Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1604
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.366714843272572
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:vkSUGlcAxSOUNT7LXnIg+/pnxQwRls6ZsjDGH3j6xiMxtdL/5QrkoC1urD/I0DgX:cpOxLSPenRTZ4iGxHx5Z1gwcR4
                                                                                                                                                                                                                                                                                                                                                    MD5:ABDE0A913C23A6D615F9E9E0548B61AB
                                                                                                                                                                                                                                                                                                                                                    SHA1:169564675E08D08F053358A6609F2A6B278A1787
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE6AD19A5287CDB00019729B482E482A5D23A67263F74908C1693C6AC2C842F8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FA6AEFF1BDC39A069D6F7DE7632014B243F1AF5283F3E1208CC8A583F3F115AC3943445C4B1D261089533FE1C5897F84E07DE97CFDBC22893BF58D44BF13BD9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{0c176b4f-8c9f-4e15-afea-5200e759d9d8}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734081893849,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":1024,"screenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1>..c7f75d4d9","zE..1...Wn..m........k..;....1":{..iUpdate...50,"startTim..P56837...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..fexpiry...62664,"originA..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1604
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.366714843272572
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:vkSUGlcAxSOUNT7LXnIg+/pnxQwRls6ZsjDGH3j6xiMxtdL/5QrkoC1urD/I0DgX:cpOxLSPenRTZ4iGxHx5Z1gwcR4
                                                                                                                                                                                                                                                                                                                                                    MD5:ABDE0A913C23A6D615F9E9E0548B61AB
                                                                                                                                                                                                                                                                                                                                                    SHA1:169564675E08D08F053358A6609F2A6B278A1787
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE6AD19A5287CDB00019729B482E482A5D23A67263F74908C1693C6AC2C842F8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FA6AEFF1BDC39A069D6F7DE7632014B243F1AF5283F3E1208CC8A583F3F115AC3943445C4B1D261089533FE1C5897F84E07DE97CFDBC22893BF58D44BF13BD9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{0c176b4f-8c9f-4e15-afea-5200e759d9d8}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734081893849,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":1024,"screenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1>..c7f75d4d9","zE..1...Wn..m........k..;....1":{..iUpdate...50,"startTim..P56837...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..fexpiry...62664,"originA..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1604
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.366714843272572
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:vkSUGlcAxSOUNT7LXnIg+/pnxQwRls6ZsjDGH3j6xiMxtdL/5QrkoC1urD/I0DgX:cpOxLSPenRTZ4iGxHx5Z1gwcR4
                                                                                                                                                                                                                                                                                                                                                    MD5:ABDE0A913C23A6D615F9E9E0548B61AB
                                                                                                                                                                                                                                                                                                                                                    SHA1:169564675E08D08F053358A6609F2A6B278A1787
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE6AD19A5287CDB00019729B482E482A5D23A67263F74908C1693C6AC2C842F8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FA6AEFF1BDC39A069D6F7DE7632014B243F1AF5283F3E1208CC8A583F3F115AC3943445C4B1D261089533FE1C5897F84E07DE97CFDBC22893BF58D44BF13BD9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{0c176b4f-8c9f-4e15-afea-5200e759d9d8}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734081893849,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":1024,"screenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1>..c7f75d4d9","zE..1...Wn..m........k..;....1":{..iUpdate...50,"startTim..P56837...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..fexpiry...62664,"originA..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.033387770469372
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YrSAYOm6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycTyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                    MD5:2D9A5AD8A4240371ACAA1D3077AA7888
                                                                                                                                                                                                                                                                                                                                                    SHA1:CCF7C9C510991879962D61C28407B429B566DC9E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D6EA146EA61DC708014AF2DDDE285CF4A64F052868F5A8F560FEB10E1B6F6DC5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A19CA0AE6E5E3EE7A62DB00FE6C2969AD4F21381315D9AD77CF112CAD60D265EB5FC09C9353C06D18D9C1BDDCCF0BA19C49E4A97BF65EBF3EB642ED86D2B3662
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-13T09:24:36.003Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.033387770469372
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YrSAYOm6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycTyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                    MD5:2D9A5AD8A4240371ACAA1D3077AA7888
                                                                                                                                                                                                                                                                                                                                                    SHA1:CCF7C9C510991879962D61C28407B429B566DC9E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D6EA146EA61DC708014AF2DDDE285CF4A64F052868F5A8F560FEB10E1B6F6DC5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A19CA0AE6E5E3EE7A62DB00FE6C2969AD4F21381315D9AD77CF112CAD60D265EB5FC09C9353C06D18D9C1BDDCCF0BA19C49E4A97BF65EBF3EB642ED86D2B3662
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-13T09:24:36.003Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):156
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.411137816108237
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YGNDhK6c2us1pNGHfYL2HEYwgL2HEmxhHtifYYMgEYyibudJ8KgfHVEW1:YGNTG/I2XV2fEzLEJ8Kgf1Ew
                                                                                                                                                                                                                                                                                                                                                    MD5:AAC5F6FC2FA4A5691A244B46164834FD
                                                                                                                                                                                                                                                                                                                                                    SHA1:F011E46647F4C402B798C285DE982A6BB9EC73BF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BE115879DA967E2C1213870515E049801E5950D1179325B99891869A40263BB0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:963486CF702B7623C20123B669F538ADBC51B996E67AB52EDE4635FF05034CA28A3926A98656CB5E8E9BB2C1FBAD338744B312B4673585FD9810AA6E36D343EC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"chrome://browser/content/browser.xhtml":{"sidebar-box":{"sidebarcommand":"","style":""},"sidebar-title":{"value":""},"main-window":{"sizemode":"normal"}}}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):156
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.411137816108237
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YGNDhK6c2us1pNGHfYL2HEYwgL2HEmxhHtifYYMgEYyibudJ8KgfHVEW1:YGNTG/I2XV2fEzLEJ8Kgf1Ew
                                                                                                                                                                                                                                                                                                                                                    MD5:AAC5F6FC2FA4A5691A244B46164834FD
                                                                                                                                                                                                                                                                                                                                                    SHA1:F011E46647F4C402B798C285DE982A6BB9EC73BF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BE115879DA967E2C1213870515E049801E5950D1179325B99891869A40263BB0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:963486CF702B7623C20123B669F538ADBC51B996E67AB52EDE4635FF05034CA28A3926A98656CB5E8E9BB2C1FBAD338744B312B4673585FD9810AA6E36D343EC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Preview:{"chrome://browser/content/browser.xhtml":{"sidebar-box":{"sidebarcommand":"","style":""},"sidebar-title":{"value":""},"main-window":{"sizemode":"normal"}}}
                                                                                                                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.707301081587081
                                                                                                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                                                                                                                                                    File size:972'288 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5:0477f6f0ffa9d220785c139059ae2073
                                                                                                                                                                                                                                                                                                                                                    SHA1:f10ee145e3ac6cfdb7ff5ed6bd771b0ebfb6b167
                                                                                                                                                                                                                                                                                                                                                    SHA256:aaeb494a59910158966871b3af6c498bb5541e5dd9c53fba35897db57c9b4f54
                                                                                                                                                                                                                                                                                                                                                    SHA512:14285390b2c2ed1143eba8df2c4602761ed2651549b31a505be7828bc9fc4e8d9f7887a341a6087f0618fbd14c5992238179a36cb82a5215f0337e41cd5f5223
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:cqDEvCTbMWu7rQYlBQcBiT6rprG8av1vr:cTvC/MTQYxsWR7av
                                                                                                                                                                                                                                                                                                                                                    TLSH:60259E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                    Time Stamp:0x675BE1E1 [Fri Dec 13 07:27:29 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                                                                                                    call 00007FE3EC81D373h
                                                                                                                                                                                                                                                                                                                                                    jmp 00007FE3EC81CC7Fh
                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                    call 00007FE3EC81CE5Dh
                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                    call 00007FE3EC81CE2Ah
                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                    call 00007FE3EC81FA1Dh
                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                    call 00007FE3EC81FA68h
                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                    call 00007FE3EC81FA51h
                                                                                                                                                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x16a70.rsrc
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xeb0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                    .rsrc0xd40000x16a700x16c00bcdc19b74f1fc380c21093a2f1ba9c4cFalse0.7066878434065934data7.194992025794928IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                    .reloc0xeb0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd45f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd47180x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd48400x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd49680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd4c500x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd4d780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd5c200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd64c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd6a300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xd8fd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                    RT_ICON0xda0800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                    RT_MENU0xda4e80x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0xda5380xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xda6340x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdabc80x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdb2540x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdb6e40x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdbce00x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdc33c0x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                    RT_STRING0xdc7a40x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                    RT_RCDATA0xdc8fc0xdbf2data1.000461762511988
                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xea4f00x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xea5680x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xea57c0x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0xea5900x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                    RT_VERSION0xea5a40xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                    RT_MANIFEST0xea6800x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:32.111803055 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:32.111864090 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:32.112457991 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:32.117177010 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:32.117213964 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:33.336602926 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:33.338145971 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:33.345159054 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:33.345185995 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:33.345278978 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:33.345455885 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:33.345510006 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.665855885 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.665915966 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.684258938 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.717051029 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.717080116 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.721016884 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.840806961 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.841077089 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.841336012 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.961189985 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.170393944 CET49741443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.170443058 CET44349741142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.172625065 CET49741443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.174123049 CET49741443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.174137115 CET44349741142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.654563904 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.654659033 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.657563925 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.659336090 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.659373999 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.804496050 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.804538965 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.804933071 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.806286097 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.806304932 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.810489893 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.810524940 CET4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.810652018 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.810762882 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.810791016 CET4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.927107096 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.942765951 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.942810059 CET4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.942914009 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.943032026 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.943041086 CET4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.974646091 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.201397896 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.321175098 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.325088024 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.325618029 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.415067911 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.415082932 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.415195942 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.415750980 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.415888071 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.420048952 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.420062065 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.420183897 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.420278072 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.420341969 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.445362091 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.865216970 CET44349741142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.865310907 CET49741443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.866009951 CET44349741142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.866113901 CET49741443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.868958950 CET49741443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.868985891 CET44349741142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.869064093 CET49741443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.869311094 CET44349741142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.869379997 CET49748443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.869450092 CET44349748142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.869474888 CET49741443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.870009899 CET49748443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.871167898 CET49748443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.871197939 CET44349748142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.886082888 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.886223078 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.889791012 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.889821053 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.889883995 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.890031099 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.890191078 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.890258074 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.890281916 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.890501976 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.891668081 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.891695023 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.034672022 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.034787893 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.036211967 CET4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.038511038 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.038542986 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.038738966 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.038783073 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.038824081 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.041377068 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.041388988 CET4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.041834116 CET4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.043102980 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.043160915 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.043281078 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.043298960 CET4434974535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.043340921 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.043457985 CET49745443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.161463976 CET4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.162512064 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.167920113 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.167952061 CET4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.168497086 CET4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.169816017 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.169888973 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.170114994 CET4434974634.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.173953056 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.173954010 CET49746443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.362282038 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.370874882 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.370963097 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.372989893 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.376240969 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.377391100 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.377422094 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.412050009 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.412455082 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.482544899 CET804973934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.488178015 CET4973980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.493436098 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.493587971 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.493747950 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.532987118 CET804974734.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.533171892 CET4974780192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.613877058 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.739434004 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.739473104 CET4434975334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.744292974 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.746015072 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.746032953 CET4434975334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.746942997 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.747005939 CET4434975434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.752877951 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.754286051 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.754317045 CET4434975434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.795383930 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.795468092 CET4434975535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.795723915 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.795723915 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.795855045 CET4434975535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.826169968 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.826251030 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.830300093 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.831671000 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.831706047 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.860198975 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.860318899 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.860462904 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.861680031 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.861716032 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.114623070 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.116852999 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.121196032 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.121229887 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.121308088 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.121504068 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.122869015 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.569336891 CET44349748142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.569513083 CET49748443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.570341110 CET44349748142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.570401907 CET49748443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.581161022 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.604264975 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.604342937 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.624710083 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.973351002 CET4434975434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.973428011 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.974127054 CET4434975334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.974198103 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.007092953 CET4434975535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.007247925 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.056821108 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.057044029 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.084739923 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.084875107 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.326689959 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.326719046 CET4434975535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.327308893 CET4434975535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.330324888 CET49748443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.330346107 CET44349748142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.330502033 CET49748443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.331110954 CET44349748142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.331352949 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.331378937 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.331823111 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.331923008 CET4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.332743883 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.332791090 CET4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.333865881 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.333887100 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.334300041 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.334408998 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.334429026 CET4434975334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.334482908 CET4434975734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.334800005 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.335057020 CET4434975334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.335212946 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.335302114 CET4434975434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.335377932 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.335405111 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.335553885 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.335918903 CET4434975434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.336702108 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.336754084 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.336874008 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.336901903 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.336930037 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.336935997 CET4434975535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.337039948 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.337064028 CET49748443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.337070942 CET49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.337105036 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.337626934 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.338269949 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.338291883 CET4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.338362932 CET49757443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.338376999 CET49753443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.338404894 CET49755443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.338407040 CET49754443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.338416100 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.339512110 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.339521885 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:39.339587927 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.553209066 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.553294897 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.557271957 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.557296991 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.557356119 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.557521105 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.557934046 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.561487913 CET4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.565877914 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.570557117 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.570574045 CET4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.570658922 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.571046114 CET4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:40.571470022 CET49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.238342047 CET4976280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.358066082 CET804976234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.358406067 CET4976280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.391339064 CET4976280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.395437002 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.511632919 CET804976234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.515160084 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.710113049 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.750797033 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.363130093 CET4976280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.429058075 CET4976480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.443345070 CET804976234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.449656010 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.453074932 CET4976280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.483211994 CET804976234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.483340979 CET4976280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.507437944 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.507473946 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.507551908 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.509008884 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.509042025 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.548922062 CET804976434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.553196907 CET4976480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.553483963 CET4976480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.594891071 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.673079967 CET804976434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.790122032 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.838371038 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.918100119 CET4976480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.921003103 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.921050072 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.921468973 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.921516895 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.921875000 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.921926022 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.922286034 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.922297955 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.923135042 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.923145056 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.923154116 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.923171043 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.923739910 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.923772097 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.923856020 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.923871040 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.923933983 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.923947096 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.924010992 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.924021006 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.966103077 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.079781055 CET804976434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.086016893 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.086142063 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.403911114 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.453799009 CET804976434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.453891039 CET4976480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.523696899 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.721885920 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.721972942 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.726655006 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.726680994 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.726752043 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.726866007 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.726974964 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.138706923 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.139082909 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.140019894 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.140079021 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.140208960 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.140285969 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.140305042 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.140471935 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.141479015 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.141498089 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.141712904 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.143512964 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.143538952 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.143760920 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.145474911 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.145481110 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.145828962 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.147594929 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.147634983 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.147929907 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.151483059 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.151634932 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.151747942 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.151757956 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.151849985 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.151871920 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.151940107 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.151994944 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.152045965 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.152091980 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.152096987 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.152200937 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.152214050 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.152223110 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.152281046 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.152354956 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.152355909 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.171879053 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.226910114 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.174851894 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.176314116 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.176404953 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.177752972 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.178963900 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.179002047 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.186089039 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.186114073 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.187127113 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.188335896 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.188366890 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.337743998 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.579421997 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.626564980 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.437885046 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.437953949 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.443356037 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.443356991 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.912779093 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.912779093 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.912856102 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.912909985 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.912941933 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.912969112 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.913295031 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.913475037 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.913531065 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.918781996 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.918781996 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.033281088 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.037456036 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.157392979 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.228688002 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.282072067 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.352287054 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.404541969 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.863208055 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.983078003 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:52.177735090 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:52.222433090 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.433410883 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.433456898 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.433926105 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.434173107 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.434191942 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.480315924 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.480372906 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.480603933 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.480622053 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.481264114 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.481355906 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.481467009 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.481504917 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.482969046 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.482994080 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.610184908 CET49779443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.610228062 CET44349779151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.610701084 CET49779443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.610701084 CET49779443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.610734940 CET44349779151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.628340960 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.628424883 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.628545046 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.629971981 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.629988909 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.933444977 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.933502913 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.934263945 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.935642004 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.935678005 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.363042116 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.482875109 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.650342941 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.650440931 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.653479099 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.653510094 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.653871059 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.656631947 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.656753063 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.656826019 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.657490015 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.661542892 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.695027113 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.696010113 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.699965000 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.700201988 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.703659058 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.703670979 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.703731060 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.703744888 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.703902006 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.704065084 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.704071999 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.704170942 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.704823017 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.706871033 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.706970930 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.707071066 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.708009958 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.781316996 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.833112001 CET44349779151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.837397099 CET49779443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.840667963 CET49779443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.840682030 CET44349779151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.841111898 CET44349779151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.843091965 CET49779443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.843214035 CET49779443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.843559027 CET44349779151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.848511934 CET49779443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.850882053 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.850967884 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.851152897 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.851274014 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.851294041 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.853111029 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.853143930 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.853444099 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.853564978 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.853573084 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.855174065 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.855837107 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.855878115 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.856137037 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.856151104 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.857889891 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.857907057 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.860240936 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.860277891 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.860340118 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.860502958 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.860893965 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.873761892 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.873815060 CET4434978534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.873889923 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.873995066 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.874010086 CET4434978534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.976581097 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.979933977 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.027220011 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.099793911 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.154818058 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.154902935 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.159826994 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.159849882 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.159907103 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.160010099 CET4434978134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.162206888 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.163006067 CET49781443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.282146931 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.294526100 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.343688965 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.477534056 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.480808020 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.528728962 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.600697041 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.795332909 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.845097065 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.071173906 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.071310043 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.071376085 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.071650982 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.072624922 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.072828054 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.075206041 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.075236082 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.075594902 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.077729940 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.077759981 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.078798056 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.079703093 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.079726934 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.080307961 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.082971096 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.083031893 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.083260059 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.083281040 CET4434978435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.083300114 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.083451986 CET49784443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.083719969 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.084177017 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.084240913 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.084574938 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.085239887 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.085247040 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.086965084 CET4434978534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.088773012 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.089081049 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.091721058 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.091762066 CET4434978534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.091945887 CET4434978534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.094459057 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.094526052 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.094594002 CET4434978534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.094650984 CET49785443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.208610058 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.403541088 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.406357050 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.468933105 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.526262999 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.721149921 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.769779921 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:13.412363052 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:13.532489061 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:13.728918076 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:13.848985910 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:22.493895054 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:22.493979931 CET4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:22.494097948 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:22.495500088 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:22.495579958 CET4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.542433977 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.662362099 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.714992046 CET4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.715219021 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.719032049 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.719032049 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.719089985 CET4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.719468117 CET4434978934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.720472097 CET49789443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.722512960 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.842784882 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.858972073 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.979288101 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:24.037569046 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:24.040437937 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:24.090667009 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:24.160969973 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:24.355586052 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:24.407140017 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.457518101 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.457596064 CET4434981034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.457726955 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.457770109 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.457845926 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.457885981 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.457971096 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.457976103 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.458132982 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.458153963 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.458173990 CET4434981034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.458264112 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.458276987 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.458327055 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.458343983 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.680962086 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.680979013 CET4434981034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.681101084 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.681106091 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.681304932 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.681330919 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.684349060 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.684356928 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.684751034 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.686729908 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.686757088 CET4434981034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.687207937 CET4434981034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.688806057 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.688816071 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.689640045 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.692406893 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.692519903 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.692786932 CET4434981234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.692833900 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.692887068 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.693223953 CET4434981034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.693408012 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.693459034 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.693578005 CET49812443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.693595886 CET49810443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.693877935 CET4434981134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.693936110 CET49811443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.696836948 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.700963974 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.701037884 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.702018976 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.702147007 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.702163935 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.707329988 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.707381964 CET4434981434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.707514048 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.707534075 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.707881927 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.708014011 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.708014965 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.708045959 CET4434981434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.708149910 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.708164930 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.710035086 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.710062981 CET4434981634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.710243940 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.710355043 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.710369110 CET4434981634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.816832066 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.011859894 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.015124083 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.062541962 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.135155916 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.330085993 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.378967047 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.919265032 CET4434981434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.919369936 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.920542955 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.920727015 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.922013044 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.922087908 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.924058914 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.924098015 CET4434981434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.924551010 CET4434981434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.927546024 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.927575111 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.928111076 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.930728912 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.930809021 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.931133986 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.934828997 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.934873104 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.934988976 CET4434981434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.935663939 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.935664892 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.935858011 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.935919046 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.936053991 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.936405897 CET4434981334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.936585903 CET4434981634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.936949015 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.936949015 CET49813443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.936974049 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.937020063 CET49814443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.939281940 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.939296961 CET4434981634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.940040112 CET4434981634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.940980911 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.941078901 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.941292048 CET4434981634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.941745043 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.941764116 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.943238020 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:33.063409090 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:33.258871078 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:33.262453079 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:33.312872887 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:33.383186102 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:33.578069925 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:33.635875940 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:36.651510000 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:36.771378040 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:36.966305971 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:36.970164061 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:37.008188963 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:37.090037107 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:37.284670115 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:37.324641943 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:46.973843098 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:47.093682051 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:47.292789936 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:47.447441101 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:57.105552912 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:57.225563049 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:57.459798098 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:57.681333065 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:04.106295109 CET49893443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:04.106383085 CET4434989334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:04.106673956 CET49893443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:04.107867956 CET49893443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:04.107917070 CET4434989334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.328367949 CET4434989334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.328638077 CET49893443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.333488941 CET49893443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.333544016 CET4434989334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.333604097 CET49893443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.333894968 CET4434989334.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.334284067 CET49893443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.336185932 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.456552982 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.652479887 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.655931950 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.698621988 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.776036024 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.972711086 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:06.015078068 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:15.658241987 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:15.778373957 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:15.974762917 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:16.094813108 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:25.787576914 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:25.907623053 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:26.104130983 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:26.223901033 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:35.912924051 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:36.033301115 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:36.229409933 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:36.349208117 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:46.042273045 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:46.162259102 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:46.358643055 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:46.478562117 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:56.171408892 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:56.291543961 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:56.487956047 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:56.607728958 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:06.299700022 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:06.420473099 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:06.616218090 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:06.736191034 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:16.427611113 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:16.547430038 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:16.744175911 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:16.864162922 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.053462029 CET50064443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.053497076 CET4435006434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.053570032 CET50064443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.054874897 CET50064443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.054913044 CET4435006434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.556648970 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.676917076 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.873120070 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.993130922 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.271444082 CET4435006434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.271670103 CET50064443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.277751923 CET50064443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.277774096 CET4435006434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.277793884 CET50064443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.277960062 CET4435006434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.278796911 CET50064443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.280528069 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.400671959 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.595848083 CET804975234.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.601389885 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.644145012 CET4975280192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.721436024 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.915951014 CET804977134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.964845896 CET4977180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:32.112353086 CET6184053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:32.253140926 CET53618401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:32.261693954 CET5975153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:32.407907009 CET53597511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.492871046 CET5201153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.493119001 CET5912453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.630373955 CET53520111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.666480064 CET6225053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.803730011 CET53622501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.834357977 CET5373853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.834968090 CET5014053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.972969055 CET53537381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.974744081 CET53501401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.974986076 CET5468653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.113199949 CET53546861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.317204952 CET5870553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.321289062 CET5960253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.459652901 CET53596021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.655530930 CET5453453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.661266088 CET6115753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.779373884 CET5497053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.793164015 CET53545341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.793792963 CET6530453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.799381971 CET53611571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.804850101 CET5542953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.921513081 CET53549701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.930883884 CET53653041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.932214022 CET53505301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.944931984 CET53554291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.971107006 CET5363253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.971560001 CET5648753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.971735001 CET5543753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.971795082 CET6525653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.062618017 CET5697553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.063087940 CET6413753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.109478951 CET53536321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.109493971 CET53652561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.109505892 CET53564871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.110404015 CET5486053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.114310980 CET53554371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.201493979 CET53641371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.202075005 CET5662653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.254496098 CET53548601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.339998007 CET53566261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.380954027 CET5877453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.519022942 CET53587741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.520134926 CET5602053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.603956938 CET6212553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.658067942 CET53560201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.668639898 CET6121553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.739696026 CET5303153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.741141081 CET53621251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.747342110 CET6063853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.806032896 CET53612151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.876689911 CET53530311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.878218889 CET5323653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.887185097 CET53606381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.887881994 CET5031553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.015719891 CET53532361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.025635004 CET53503151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.237823963 CET5152553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.238675117 CET5848153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.239605904 CET5709653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET53515251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375756979 CET53584811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.376462936 CET53570961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.391484976 CET5635653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.391710997 CET5156653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.391907930 CET5291353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529140949 CET53515661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET53563561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.530052900 CET5546753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.530302048 CET53529131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.530342102 CET5989353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.530968904 CET6110853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.667699099 CET53598931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.669583082 CET53554671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.674617052 CET6419853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.675640106 CET5017053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.730320930 CET53611081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.811942101 CET53641981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.812690020 CET53501701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.812876940 CET5239853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.813545942 CET5071053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.950448036 CET53507101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.952353954 CET5024753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.025897026 CET53523981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.026981115 CET6001753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.089633942 CET53502471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.235235929 CET53600171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.354391098 CET4931453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.492078066 CET53493141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:48.584738970 CET5564353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:48.723885059 CET53556431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:48.948299885 CET5750853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.086270094 CET53575081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.087124109 CET5356953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.177354097 CET5389853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.187043905 CET5635753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.226777077 CET53535691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.337927103 CET53538981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.337959051 CET53563571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.433423996 CET5649853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.470870972 CET5492053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.488801956 CET5138353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.570946932 CET53564981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.608928919 CET53549201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.610507011 CET5293153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.627253056 CET53513831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.628494024 CET6519653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.749967098 CET53529311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.750786066 CET6456053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.766387939 CET53651961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.767151117 CET4942953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.904793024 CET53494291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.933809042 CET5378253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.975888968 CET53645601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.071578979 CET53537821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:22.494446039 CET6257353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:22.633436918 CET53625731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.722954035 CET6155453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.457382917 CET5690353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.594554901 CET53569031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:03.967736006 CET5310953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:04.105093956 CET53531091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:04.106473923 CET5777453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:04.246397018 CET53577741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:25.773112059 CET6518053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:25.913022995 CET53651801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:25.914549112 CET5299953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.052263975 CET53529991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.053420067 CET6325553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.191106081 CET53632551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.280766964 CET5179853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:32.112353086 CET192.168.2.41.1.1.10xc591Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:32.261693954 CET192.168.2.41.1.1.10x6f09Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.492871046 CET192.168.2.41.1.1.10x38faStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.493119001 CET192.168.2.41.1.1.10xed12Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.666480064 CET192.168.2.41.1.1.10xcad4Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.834357977 CET192.168.2.41.1.1.10x94d1Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.834968090 CET192.168.2.41.1.1.10x34c2Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.974986076 CET192.168.2.41.1.1.10x8e1cStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.317204952 CET192.168.2.41.1.1.10x6f51Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.321289062 CET192.168.2.41.1.1.10x5025Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.655530930 CET192.168.2.41.1.1.10xa3e0Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.661266088 CET192.168.2.41.1.1.10x43e8Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.779373884 CET192.168.2.41.1.1.10x45c7Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.793792963 CET192.168.2.41.1.1.10xa82eStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.804850101 CET192.168.2.41.1.1.10xa47eStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.971107006 CET192.168.2.41.1.1.10x909dStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.971560001 CET192.168.2.41.1.1.10x1a1bStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.971735001 CET192.168.2.41.1.1.10x773aStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.971795082 CET192.168.2.41.1.1.10xf906Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.062618017 CET192.168.2.41.1.1.10x4329Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.063087940 CET192.168.2.41.1.1.10x4f40Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.110404015 CET192.168.2.41.1.1.10xd55Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.202075005 CET192.168.2.41.1.1.10xdfa9Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.380954027 CET192.168.2.41.1.1.10x6aa2Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.520134926 CET192.168.2.41.1.1.10xc7ccStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.603956938 CET192.168.2.41.1.1.10x7c6Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.668639898 CET192.168.2.41.1.1.10xb6b2Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.739696026 CET192.168.2.41.1.1.10x5f55Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.747342110 CET192.168.2.41.1.1.10xdb14Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.878218889 CET192.168.2.41.1.1.10xc28Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.887881994 CET192.168.2.41.1.1.10xbaf6Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.237823963 CET192.168.2.41.1.1.10x28f6Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.238675117 CET192.168.2.41.1.1.10x2fe0Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.239605904 CET192.168.2.41.1.1.10xe71cStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.391484976 CET192.168.2.41.1.1.10x2f37Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.391710997 CET192.168.2.41.1.1.10x19b7Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.391907930 CET192.168.2.41.1.1.10x4a8Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.530052900 CET192.168.2.41.1.1.10xb4b1Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.530342102 CET192.168.2.41.1.1.10xeeacStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.530968904 CET192.168.2.41.1.1.10xdaStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.674617052 CET192.168.2.41.1.1.10xfcfdStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.675640106 CET192.168.2.41.1.1.10xe2edStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.812876940 CET192.168.2.41.1.1.10x7796Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.813545942 CET192.168.2.41.1.1.10xdc18Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.952353954 CET192.168.2.41.1.1.10x3574Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.026981115 CET192.168.2.41.1.1.10xb259Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.354391098 CET192.168.2.41.1.1.10xd3ddStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:48.584738970 CET192.168.2.41.1.1.10x9bf3Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:48.948299885 CET192.168.2.41.1.1.10xd48aStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.087124109 CET192.168.2.41.1.1.10x9393Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.177354097 CET192.168.2.41.1.1.10x6b81Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.187043905 CET192.168.2.41.1.1.10x16a1Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.433423996 CET192.168.2.41.1.1.10x1b2Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.470870972 CET192.168.2.41.1.1.10xd328Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.488801956 CET192.168.2.41.1.1.10xfc39Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.610507011 CET192.168.2.41.1.1.10xd059Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.628494024 CET192.168.2.41.1.1.10xa06Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.750786066 CET192.168.2.41.1.1.10x77f7Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.767151117 CET192.168.2.41.1.1.10x4c08Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.933809042 CET192.168.2.41.1.1.10x5566Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:22.494446039 CET192.168.2.41.1.1.10xb29bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.722954035 CET192.168.2.41.1.1.10xb461Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.457382917 CET192.168.2.41.1.1.10xb9bbStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:03.967736006 CET192.168.2.41.1.1.10x3560Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:04.106473923 CET192.168.2.41.1.1.10xc893Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:25.773112059 CET192.168.2.41.1.1.10x8e3Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:25.914549112 CET192.168.2.41.1.1.10xa58aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.053420067 CET192.168.2.41.1.1.10xb14eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.280766964 CET192.168.2.41.1.1.10xf7abStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:31.962083101 CET1.1.1.1192.168.2.40x1009No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:32.253140926 CET1.1.1.1192.168.2.40xc591No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.630373955 CET1.1.1.1192.168.2.40x38faNo error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.630805969 CET1.1.1.1192.168.2.40xed12No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.630805969 CET1.1.1.1192.168.2.40xed12No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.803730011 CET1.1.1.1192.168.2.40xcad4No error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.972969055 CET1.1.1.1192.168.2.40x94d1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.974744081 CET1.1.1.1192.168.2.40x34c2No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.113199949 CET1.1.1.1192.168.2.40x8e1cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.459652901 CET1.1.1.1192.168.2.40x5025No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.459692001 CET1.1.1.1192.168.2.40x6f51No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.793164015 CET1.1.1.1192.168.2.40xa3e0No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.799381971 CET1.1.1.1192.168.2.40x43e8No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.799381971 CET1.1.1.1192.168.2.40x43e8No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.809773922 CET1.1.1.1192.168.2.40xf3b8No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.809773922 CET1.1.1.1192.168.2.40xf3b8No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.921513081 CET1.1.1.1192.168.2.40x45c7No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.921513081 CET1.1.1.1192.168.2.40x45c7No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.921513081 CET1.1.1.1192.168.2.40x45c7No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.944931984 CET1.1.1.1192.168.2.40xa47eNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.109478951 CET1.1.1.1192.168.2.40x909dNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.109493971 CET1.1.1.1192.168.2.40xf906No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.109493971 CET1.1.1.1192.168.2.40xf906No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.109505892 CET1.1.1.1192.168.2.40x1a1bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.200490952 CET1.1.1.1192.168.2.40x4329No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.200490952 CET1.1.1.1192.168.2.40x4329No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.201493979 CET1.1.1.1192.168.2.40x4f40No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.339998007 CET1.1.1.1192.168.2.40xdfa9No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.519022942 CET1.1.1.1192.168.2.40x6aa2No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.658067942 CET1.1.1.1192.168.2.40xc7ccNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.730123997 CET1.1.1.1192.168.2.40xb35No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.741141081 CET1.1.1.1192.168.2.40x7c6No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.741141081 CET1.1.1.1192.168.2.40x7c6No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.775409937 CET1.1.1.1192.168.2.40x55deNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.775409937 CET1.1.1.1192.168.2.40x55deNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.876689911 CET1.1.1.1192.168.2.40x5f55No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.887185097 CET1.1.1.1192.168.2.40xdb14No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375101089 CET1.1.1.1192.168.2.40x28f6No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375756979 CET1.1.1.1192.168.2.40x2fe0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.375756979 CET1.1.1.1192.168.2.40x2fe0No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.376462936 CET1.1.1.1192.168.2.40xe71cNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.376462936 CET1.1.1.1192.168.2.40xe71cNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529140949 CET1.1.1.1192.168.2.40x19b7No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET1.1.1.1192.168.2.40x2f37No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET1.1.1.1192.168.2.40x2f37No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET1.1.1.1192.168.2.40x2f37No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET1.1.1.1192.168.2.40x2f37No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET1.1.1.1192.168.2.40x2f37No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET1.1.1.1192.168.2.40x2f37No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET1.1.1.1192.168.2.40x2f37No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET1.1.1.1192.168.2.40x2f37No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET1.1.1.1192.168.2.40x2f37No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET1.1.1.1192.168.2.40x2f37No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET1.1.1.1192.168.2.40x2f37No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.529201984 CET1.1.1.1192.168.2.40x2f37No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.530302048 CET1.1.1.1192.168.2.40x4a8No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.667699099 CET1.1.1.1192.168.2.40xeeacNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.667699099 CET1.1.1.1192.168.2.40xeeacNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.667699099 CET1.1.1.1192.168.2.40xeeacNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.667699099 CET1.1.1.1192.168.2.40xeeacNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.669583082 CET1.1.1.1192.168.2.40xb4b1No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.730320930 CET1.1.1.1192.168.2.40xdaNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.811942101 CET1.1.1.1192.168.2.40xfcfdNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.811942101 CET1.1.1.1192.168.2.40xfcfdNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.811942101 CET1.1.1.1192.168.2.40xfcfdNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.811942101 CET1.1.1.1192.168.2.40xfcfdNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.811942101 CET1.1.1.1192.168.2.40xfcfdNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.812690020 CET1.1.1.1192.168.2.40xe2edNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.950448036 CET1.1.1.1192.168.2.40xdc18No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.025897026 CET1.1.1.1192.168.2.40x7796No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.025897026 CET1.1.1.1192.168.2.40x7796No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.025897026 CET1.1.1.1192.168.2.40x7796No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.025897026 CET1.1.1.1192.168.2.40x7796No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.493907928 CET1.1.1.1192.168.2.40x30fbNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:48.723885059 CET1.1.1.1192.168.2.40x9bf3No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:48.723885059 CET1.1.1.1192.168.2.40x9bf3No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:48.723885059 CET1.1.1.1192.168.2.40x9bf3No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.086270094 CET1.1.1.1192.168.2.40xd48aNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.608928919 CET1.1.1.1192.168.2.40xd328No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.608928919 CET1.1.1.1192.168.2.40xd328No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.608928919 CET1.1.1.1192.168.2.40xd328No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.608928919 CET1.1.1.1192.168.2.40xd328No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.627253056 CET1.1.1.1192.168.2.40xfc39No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.627253056 CET1.1.1.1192.168.2.40xfc39No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.749967098 CET1.1.1.1192.168.2.40xd059No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.749967098 CET1.1.1.1192.168.2.40xd059No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.749967098 CET1.1.1.1192.168.2.40xd059No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.749967098 CET1.1.1.1192.168.2.40xd059No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.766387939 CET1.1.1.1192.168.2.40xa06No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.975888968 CET1.1.1.1192.168.2.40x77f7No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.975888968 CET1.1.1.1192.168.2.40x77f7No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.975888968 CET1.1.1.1192.168.2.40x77f7No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:00.975888968 CET1.1.1.1192.168.2.40x77f7No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.609015942 CET1.1.1.1192.168.2.40x6d41No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.609015942 CET1.1.1.1192.168.2.40x6d41No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.861659050 CET1.1.1.1192.168.2.40xb461No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.861659050 CET1.1.1.1192.168.2.40xb461No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:30.454690933 CET1.1.1.1192.168.2.40x26baNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:04.105093956 CET1.1.1.1192.168.2.40x3560No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:25.913022995 CET1.1.1.1192.168.2.40x8e3No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:26.052263975 CET1.1.1.1192.168.2.40xa58aNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.422178984 CET1.1.1.1192.168.2.40xf7abNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.422178984 CET1.1.1.1192.168.2.40xf7abNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    0192.168.2.44973934.107.221.82808032C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:34.841336012 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:35.927107096 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 74753
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    1192.168.2.44974734.107.221.82808032C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:36.325618029 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.412050009 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78909
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    2192.168.2.44975234.107.221.82808032C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:37.493747950 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:38.581161022 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78853
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.395437002 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.710113049 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78857
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.449656010 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.790122032 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78858
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.174851894 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:49.579421997 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78864
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.037456036 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.352287054 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78866
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.363042116 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.661542892 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.976581097 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78876
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.162206888 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.477534056 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78877
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.088773012 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.403541088 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78878
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:13.412363052 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.542433977 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.722512960 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:24.037569046 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78898
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:31.696836948 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.011859894 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78906
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.943238020 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:33.258871078 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78908
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:36.651510000 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:36.966305971 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78911
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:46.973843098 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:57.105552912 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.336185932 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.652479887 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 78940
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:15.658241987 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:25.787576914 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:35.912924051 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:46.042273045 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:56.171408892 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.280528069 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.595848083 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 79022
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    3192.168.2.44976234.107.221.82808032C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:42.391339064 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.443345070 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62763
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    4192.168.2.44976434.107.221.82808032C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:43.553483963 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    5192.168.2.44977134.107.221.82808032C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:44.403911114 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:45.171879053 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62765
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:50.913531065 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.228688002 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62771
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:51.863208055 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:03:52.177735090 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62772
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:01.979933977 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.294526100 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62782
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.480808020 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:02.795332909 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62782
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.406357050 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:03.721149921 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62783
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:13.728918076 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:23.858972073 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:24.040437937 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:24.355586052 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62804
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.015124083 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:32.330085993 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62812
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:33.262453079 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:33.578069925 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62813
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:36.970164061 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:37.284670115 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62817
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:47.292789936 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:04:57.459798098 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.655931950 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:05.972711086 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62845
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:15.974762917 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:26.104130983 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:36.229409933 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:46.358643055 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:05:56.487956047 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:06.616218090 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.601389885 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Dec 13, 2024 09:06:27.915951014 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 12 Dec 2024 14:37:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Age: 62927
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:24
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xd90000
                                                                                                                                                                                                                                                                                                                                                    File size:972'288 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0477F6F0FFA9D220785C139059AE2073
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:25
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xf50000
                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:25
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:27
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xf50000
                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:27
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:27
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xf50000
                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:27
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:27
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xf50000
                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:27
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:27
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xf50000
                                                                                                                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:28
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:28
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:28
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:28
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:29
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2244 -prefMapHandle 2228 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3404eb0-d08e-4105-aacc-c413c8a9928e} 8032 "\\.\pipe\gecko-crash-server-pipe.8032" 293f476e110 socket
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:32
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4252 -parentBuildID 20230927232528 -prefsHandle 4244 -prefMapHandle 4240 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {671d88b5-432f-4995-bf96-e91a58ae1ba9} 8032 "\\.\pipe\gecko-crash-server-pipe.8032" 29386a05b10 rdd
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                                                                                                                    Start time:03:03:37
                                                                                                                                                                                                                                                                                                                                                    Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5296 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5280 -prefMapHandle 5292 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45d4e0a6-5791-4c6a-b50c-5b2ac78b569d} 8032 "\\.\pipe\gecko-crash-server-pipe.8032" 293f4773110 utility
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                                                                                      Execution Coverage:2.5%
                                                                                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                      Signature Coverage:6.3%
                                                                                                                                                                                                                                                                                                                                                      Total number of Nodes:1698
                                                                                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:66
                                                                                                                                                                                                                                                                                                                                                      execution_graph 95244 d91098 95249 d942de 95244->95249 95248 d910a7 95270 d9a961 95249->95270 95253 d94342 95256 d94378 95253->95256 95287 d993b2 95253->95287 95255 d9436c 95291 d937a0 95255->95291 95257 d9441b GetCurrentProcess IsWow64Process 95256->95257 95260 dd37df 95256->95260 95259 d94437 95257->95259 95261 d9444f LoadLibraryA 95259->95261 95262 dd3824 GetSystemInfo 95259->95262 95263 d9449c GetSystemInfo 95261->95263 95264 d94460 GetProcAddress 95261->95264 95266 d94476 95263->95266 95264->95263 95265 d94470 GetNativeSystemInfo 95264->95265 95265->95266 95267 d9447a FreeLibrary 95266->95267 95268 d9109d 95266->95268 95267->95268 95269 db00a3 29 API calls __onexit 95268->95269 95269->95248 95295 dafe0b 95270->95295 95272 d9a976 95305 dafddb 95272->95305 95274 d942f5 GetVersionExW 95275 d96b57 95274->95275 95276 dd4ba1 95275->95276 95277 d96b67 _wcslen 95275->95277 95278 d993b2 22 API calls 95276->95278 95280 d96b7d 95277->95280 95281 d96ba2 95277->95281 95279 dd4baa 95278->95279 95279->95279 95330 d96f34 22 API calls 95280->95330 95283 dafddb 22 API calls 95281->95283 95285 d96bae 95283->95285 95284 d96b85 __fread_nolock 95284->95253 95286 dafe0b 22 API calls 95285->95286 95286->95284 95288 d993c9 __fread_nolock 95287->95288 95289 d993c0 95287->95289 95288->95255 95289->95288 95331 d9aec9 95289->95331 95292 d937ae 95291->95292 95293 d993b2 22 API calls 95292->95293 95294 d937c2 95293->95294 95294->95256 95297 dafddb 95295->95297 95298 dafdfa 95297->95298 95301 dafdfc 95297->95301 95315 dbea0c 95297->95315 95322 db4ead 7 API calls 2 library calls 95297->95322 95298->95272 95300 db066d 95324 db32a4 RaiseException 95300->95324 95301->95300 95323 db32a4 RaiseException 95301->95323 95303 db068a 95303->95272 95308 dafde0 95305->95308 95306 dbea0c ___std_exception_copy 21 API calls 95306->95308 95307 dafdfa 95307->95274 95308->95306 95308->95307 95311 dafdfc 95308->95311 95327 db4ead 7 API calls 2 library calls 95308->95327 95310 db066d 95329 db32a4 RaiseException 95310->95329 95311->95310 95328 db32a4 RaiseException 95311->95328 95313 db068a 95313->95274 95320 dc3820 _abort 95315->95320 95316 dc385e 95326 dbf2d9 20 API calls __dosmaperr 95316->95326 95317 dc3849 RtlAllocateHeap 95319 dc385c 95317->95319 95317->95320 95319->95297 95320->95316 95320->95317 95325 db4ead 7 API calls 2 library calls 95320->95325 95322->95297 95323->95300 95324->95303 95325->95320 95326->95319 95327->95308 95328->95310 95329->95313 95330->95284 95332 d9aed9 __fread_nolock 95331->95332 95333 d9aedc 95331->95333 95332->95288 95334 dafddb 22 API calls 95333->95334 95335 d9aee7 95334->95335 95336 dafe0b 22 API calls 95335->95336 95336->95332 95337 ded79f 95342 d93b1c 95337->95342 95339 ded7bf 95349 d99c6e 22 API calls 95339->95349 95341 ded7ef 95341->95341 95343 d93b8c 95342->95343 95344 d93b29 95342->95344 95343->95339 95344->95343 95345 d93b30 RegOpenKeyExW 95344->95345 95345->95343 95346 d93b4a RegQueryValueExW 95345->95346 95347 d93b6b 95346->95347 95348 d93b80 RegCloseKey 95346->95348 95347->95348 95348->95343 95349->95341 95350 ded35f 95351 ded30c 95350->95351 95351->95350 95353 dfdf27 SHGetFolderPathW 95351->95353 95354 d96b57 22 API calls 95353->95354 95355 dfdf54 95354->95355 95355->95351 95356 daf698 95357 daf6a2 95356->95357 95358 daf6c3 95356->95358 95365 d9af8a 95357->95365 95363 def2f8 95358->95363 95373 df4d4a 22 API calls ISource 95358->95373 95361 daf6b2 95362 d9af8a 22 API calls 95361->95362 95364 daf6c2 95362->95364 95366 d9af98 95365->95366 95372 d9afc0 ISource 95365->95372 95367 d9afa6 95366->95367 95368 d9af8a 22 API calls 95366->95368 95369 d9afac 95367->95369 95370 d9af8a 22 API calls 95367->95370 95368->95367 95369->95372 95374 d9b090 22 API calls ISource 95369->95374 95370->95369 95372->95361 95373->95358 95374->95372 95375 d9105b 95380 d9344d 95375->95380 95377 d9106a 95411 db00a3 29 API calls __onexit 95377->95411 95379 d91074 95381 d9345d __wsopen_s 95380->95381 95382 d9a961 22 API calls 95381->95382 95383 d93513 95382->95383 95412 d93a5a 95383->95412 95385 d9351c 95419 d93357 95385->95419 95392 d9a961 22 API calls 95393 d9354d 95392->95393 95440 d9a6c3 95393->95440 95396 dd3176 RegQueryValueExW 95397 dd320c RegCloseKey 95396->95397 95398 dd3193 95396->95398 95400 d93578 95397->95400 95404 dd321e _wcslen 95397->95404 95399 dafe0b 22 API calls 95398->95399 95401 dd31ac 95399->95401 95400->95377 95446 d95722 95401->95446 95402 d94c6d 22 API calls 95402->95404 95404->95400 95404->95402 95410 d9515f 22 API calls 95404->95410 95449 d99cb3 95404->95449 95406 dd31d4 95408 d96b57 22 API calls 95406->95408 95407 dd31ee ISource 95407->95397 95408->95407 95410->95404 95411->95379 95455 dd1f50 95412->95455 95415 d99cb3 22 API calls 95416 d93a8d 95415->95416 95457 d93aa2 95416->95457 95418 d93a97 95418->95385 95420 dd1f50 __wsopen_s 95419->95420 95421 d93364 GetFullPathNameW 95420->95421 95422 d93386 95421->95422 95423 d96b57 22 API calls 95422->95423 95424 d933a4 95423->95424 95425 d933c6 95424->95425 95426 d933dd 95425->95426 95427 dd30bb 95425->95427 95467 d933ee 95426->95467 95428 dafddb 22 API calls 95427->95428 95431 dd30c5 _wcslen 95428->95431 95430 d933e8 95434 d9515f 95430->95434 95432 dafe0b 22 API calls 95431->95432 95433 dd30fe __fread_nolock 95432->95433 95435 d9516e 95434->95435 95439 d9518f __fread_nolock 95434->95439 95437 dafe0b 22 API calls 95435->95437 95436 dafddb 22 API calls 95438 d93544 95436->95438 95437->95439 95438->95392 95439->95436 95441 d9a6dd 95440->95441 95442 d93556 RegOpenKeyExW 95440->95442 95443 dafddb 22 API calls 95441->95443 95442->95396 95442->95400 95444 d9a6e7 95443->95444 95445 dafe0b 22 API calls 95444->95445 95445->95442 95447 dafddb 22 API calls 95446->95447 95448 d95734 RegQueryValueExW 95447->95448 95448->95406 95448->95407 95450 d99cc2 _wcslen 95449->95450 95451 dafe0b 22 API calls 95450->95451 95452 d99cea __fread_nolock 95451->95452 95453 dafddb 22 API calls 95452->95453 95454 d99d00 95453->95454 95454->95404 95456 d93a67 GetModuleFileNameW 95455->95456 95456->95415 95458 dd1f50 __wsopen_s 95457->95458 95459 d93aaf GetFullPathNameW 95458->95459 95460 d93ae9 95459->95460 95461 d93ace 95459->95461 95463 d9a6c3 22 API calls 95460->95463 95462 d96b57 22 API calls 95461->95462 95464 d93ada 95462->95464 95463->95464 95465 d937a0 22 API calls 95464->95465 95466 d93ae6 95465->95466 95466->95418 95468 d933fe _wcslen 95467->95468 95469 dd311d 95468->95469 95470 d93411 95468->95470 95472 dafddb 22 API calls 95469->95472 95477 d9a587 95470->95477 95474 dd3127 95472->95474 95473 d9341e __fread_nolock 95473->95430 95475 dafe0b 22 API calls 95474->95475 95476 dd3157 __fread_nolock 95475->95476 95478 d9a59d 95477->95478 95481 d9a598 __fread_nolock 95477->95481 95479 ddf80f 95478->95479 95480 dafe0b 22 API calls 95478->95480 95480->95481 95481->95473 95482 ded29a 95485 dfde27 WSAStartup 95482->95485 95484 ded2a5 95486 dfde50 gethostname gethostbyname 95485->95486 95487 dfdee6 95485->95487 95486->95487 95488 dfde73 __fread_nolock 95486->95488 95487->95484 95489 dfdea5 inet_ntoa 95488->95489 95493 dfde87 95488->95493 95491 dfdebe _strcat 95489->95491 95490 dfdede WSACleanup 95490->95487 95494 dfebd1 95491->95494 95493->95490 95495 dfec37 95494->95495 95496 dfebe0 _strlen 95494->95496 95495->95493 95497 dfebef MultiByteToWideChar 95496->95497 95497->95495 95498 dfec04 95497->95498 95499 dafe0b 22 API calls 95498->95499 95500 dfec20 MultiByteToWideChar 95499->95500 95500->95495 95501 ded255 95502 d93b1c 3 API calls 95501->95502 95503 ded275 95502->95503 95504 d93156 95507 d93170 95504->95507 95508 d93187 95507->95508 95509 d931eb 95508->95509 95510 d9318c 95508->95510 95547 d931e9 95508->95547 95512 dd2dfb 95509->95512 95513 d931f1 95509->95513 95514 d93199 95510->95514 95515 d93265 PostQuitMessage 95510->95515 95511 d931d0 DefWindowProcW 95549 d9316a 95511->95549 95566 d918e2 10 API calls 95512->95566 95516 d931f8 95513->95516 95517 d9321d SetTimer RegisterWindowMessageW 95513->95517 95519 dd2e7c 95514->95519 95520 d931a4 95514->95520 95515->95549 95521 dd2d9c 95516->95521 95522 d93201 KillTimer 95516->95522 95524 d93246 CreatePopupMenu 95517->95524 95517->95549 95579 dfbf30 34 API calls ___scrt_fastfail 95519->95579 95525 dd2e68 95520->95525 95526 d931ae 95520->95526 95528 dd2dd7 MoveWindow 95521->95528 95529 dd2da1 95521->95529 95552 d930f2 95522->95552 95523 dd2e1c 95567 dae499 42 API calls 95523->95567 95524->95549 95556 dfc161 95525->95556 95533 dd2e4d 95526->95533 95534 d931b9 95526->95534 95528->95549 95536 dd2da7 95529->95536 95537 dd2dc6 SetFocus 95529->95537 95533->95511 95578 df0ad7 22 API calls 95533->95578 95539 d93253 95534->95539 95545 d931c4 95534->95545 95535 dd2e8e 95535->95511 95535->95549 95540 dd2db0 95536->95540 95536->95545 95537->95549 95564 d9326f 44 API calls ___scrt_fastfail 95539->95564 95565 d918e2 10 API calls 95540->95565 95544 d93263 95544->95549 95545->95511 95548 d930f2 Shell_NotifyIconW 95545->95548 95547->95511 95550 dd2e41 95548->95550 95568 d93837 95550->95568 95553 d93154 95552->95553 95554 d93104 ___scrt_fastfail 95552->95554 95563 d93c50 DeleteObject DestroyWindow 95553->95563 95555 d93123 Shell_NotifyIconW 95554->95555 95555->95553 95557 dfc179 ___scrt_fastfail 95556->95557 95558 dfc276 95556->95558 95580 d93923 95557->95580 95558->95549 95560 dfc25f KillTimer SetTimer 95560->95558 95561 dfc1a0 95561->95560 95562 dfc251 Shell_NotifyIconW 95561->95562 95562->95560 95563->95549 95564->95544 95565->95549 95566->95523 95567->95545 95569 d93862 ___scrt_fastfail 95568->95569 95610 d94212 95569->95610 95573 dd3386 Shell_NotifyIconW 95574 d93906 Shell_NotifyIconW 95575 d93923 24 API calls 95574->95575 95577 d9391c 95575->95577 95576 d938e8 95576->95573 95576->95574 95577->95547 95578->95547 95579->95535 95581 d9393f 95580->95581 95582 d93a13 95580->95582 95602 d96270 95581->95602 95582->95561 95585 d9395a 95587 d96b57 22 API calls 95585->95587 95586 dd3393 LoadStringW 95588 dd33ad 95586->95588 95589 d9396f 95587->95589 95596 d93994 ___scrt_fastfail 95588->95596 95608 d9a8c7 22 API calls __fread_nolock 95588->95608 95590 dd33c9 95589->95590 95591 d9397c 95589->95591 95609 d96350 22 API calls 95590->95609 95591->95588 95593 d93986 95591->95593 95607 d96350 22 API calls 95593->95607 95599 d939f9 Shell_NotifyIconW 95596->95599 95597 dd33d7 95597->95596 95598 d933c6 22 API calls 95597->95598 95600 dd33f9 95598->95600 95599->95582 95601 d933c6 22 API calls 95600->95601 95601->95596 95603 dafe0b 22 API calls 95602->95603 95604 d96295 95603->95604 95605 dafddb 22 API calls 95604->95605 95606 d9394d 95605->95606 95606->95585 95606->95586 95607->95596 95608->95596 95609->95597 95611 dd35a4 95610->95611 95612 d938b7 95610->95612 95611->95612 95613 dd35ad DestroyIcon 95611->95613 95612->95576 95614 dfc874 42 API calls _strftime 95612->95614 95613->95612 95614->95576 95615 d91044 95620 d910f3 95615->95620 95617 d9104a 95656 db00a3 29 API calls __onexit 95617->95656 95619 d91054 95657 d91398 95620->95657 95624 d9116a 95625 d9a961 22 API calls 95624->95625 95626 d91174 95625->95626 95627 d9a961 22 API calls 95626->95627 95628 d9117e 95627->95628 95629 d9a961 22 API calls 95628->95629 95630 d91188 95629->95630 95631 d9a961 22 API calls 95630->95631 95632 d911c6 95631->95632 95633 d9a961 22 API calls 95632->95633 95634 d91292 95633->95634 95667 d9171c 95634->95667 95638 d912c4 95639 d9a961 22 API calls 95638->95639 95640 d912ce 95639->95640 95688 da1940 95640->95688 95642 d912f9 95698 d91aab 95642->95698 95644 d91315 95645 d91325 GetStdHandle 95644->95645 95646 d9137a 95645->95646 95647 dd2485 95645->95647 95651 d91387 OleInitialize 95646->95651 95647->95646 95648 dd248e 95647->95648 95649 dafddb 22 API calls 95648->95649 95650 dd2495 95649->95650 95705 e0011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95650->95705 95651->95617 95653 dd249e 95706 e00944 CreateThread 95653->95706 95655 dd24aa CloseHandle 95655->95646 95656->95619 95707 d913f1 95657->95707 95660 d913f1 22 API calls 95661 d913d0 95660->95661 95662 d9a961 22 API calls 95661->95662 95663 d913dc 95662->95663 95664 d96b57 22 API calls 95663->95664 95665 d91129 95664->95665 95666 d91bc3 6 API calls 95665->95666 95666->95624 95668 d9a961 22 API calls 95667->95668 95669 d9172c 95668->95669 95670 d9a961 22 API calls 95669->95670 95671 d91734 95670->95671 95672 d9a961 22 API calls 95671->95672 95673 d9174f 95672->95673 95674 dafddb 22 API calls 95673->95674 95675 d9129c 95674->95675 95676 d91b4a 95675->95676 95677 d91b58 95676->95677 95678 d9a961 22 API calls 95677->95678 95679 d91b63 95678->95679 95680 d9a961 22 API calls 95679->95680 95681 d91b6e 95680->95681 95682 d9a961 22 API calls 95681->95682 95683 d91b79 95682->95683 95684 d9a961 22 API calls 95683->95684 95685 d91b84 95684->95685 95686 dafddb 22 API calls 95685->95686 95687 d91b96 RegisterWindowMessageW 95686->95687 95687->95638 95689 da195d 95688->95689 95690 da1981 95688->95690 95697 da196e 95689->95697 95716 db0242 5 API calls __Init_thread_wait 95689->95716 95714 db0242 5 API calls __Init_thread_wait 95690->95714 95692 da198b 95692->95689 95715 db01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95692->95715 95694 da8727 95694->95697 95717 db01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95694->95717 95697->95642 95699 dd272d 95698->95699 95700 d91abb 95698->95700 95718 e03209 23 API calls 95699->95718 95701 dafddb 22 API calls 95700->95701 95703 d91ac3 95701->95703 95703->95644 95704 dd2738 95705->95653 95706->95655 95719 e0092a 28 API calls 95706->95719 95708 d9a961 22 API calls 95707->95708 95709 d913fc 95708->95709 95710 d9a961 22 API calls 95709->95710 95711 d91404 95710->95711 95712 d9a961 22 API calls 95711->95712 95713 d913c6 95712->95713 95713->95660 95714->95692 95715->95689 95716->95694 95717->95697 95718->95704 95720 de2a00 95721 d9d7b0 ISource 95720->95721 95722 d9db11 PeekMessageW 95721->95722 95723 d9d807 GetInputState 95721->95723 95724 d9d9d5 95721->95724 95726 de1cbe TranslateAcceleratorW 95721->95726 95727 d9db8f PeekMessageW 95721->95727 95728 d9da04 timeGetTime 95721->95728 95729 d9db73 TranslateMessage DispatchMessageW 95721->95729 95730 d9dbaf Sleep 95721->95730 95731 de2b74 Sleep 95721->95731 95734 de1dda timeGetTime 95721->95734 95745 de2a51 95721->95745 95752 d9dd50 95721->95752 95759 d9dfd0 95721->95759 95782 d9bf40 95721->95782 95840 daedf6 95721->95840 95845 da1310 95721->95845 95902 dae551 timeGetTime 95721->95902 95904 e03a2a 23 API calls 95721->95904 95905 d9ec40 95721->95905 95929 e0359c 82 API calls __wsopen_s 95721->95929 95722->95721 95723->95721 95723->95722 95726->95721 95727->95721 95728->95721 95729->95727 95730->95721 95731->95745 95903 dae300 23 API calls 95734->95903 95737 de2c0b GetExitCodeProcess 95740 de2c37 CloseHandle 95737->95740 95741 de2c21 WaitForSingleObject 95737->95741 95738 e229bf GetForegroundWindow 95738->95745 95740->95745 95741->95721 95741->95740 95742 de2ca9 Sleep 95742->95721 95745->95721 95745->95724 95745->95737 95745->95738 95745->95742 95930 e15658 23 API calls 95745->95930 95931 dfe97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95745->95931 95932 dae551 timeGetTime 95745->95932 95933 dfd4dc CreateToolhelp32Snapshot Process32FirstW 95745->95933 95753 d9dd6f 95752->95753 95754 d9dd83 95752->95754 95943 d9d260 95753->95943 95975 e0359c 82 API calls __wsopen_s 95754->95975 95757 d9dd7a 95757->95721 95758 de2f75 95758->95758 95760 d9e010 95759->95760 95775 d9e0dc ISource 95760->95775 95988 db0242 5 API calls __Init_thread_wait 95760->95988 95763 de2fca 95765 d9a961 22 API calls 95763->95765 95763->95775 95764 d9a961 22 API calls 95764->95775 95766 de2fe4 95765->95766 95989 db00a3 29 API calls __onexit 95766->95989 95770 de2fee 95990 db01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95770->95990 95773 d9ec40 348 API calls 95773->95775 95775->95764 95775->95773 95777 da04f0 22 API calls 95775->95777 95778 d9e3e1 95775->95778 95780 e0359c 82 API calls 95775->95780 95985 d9a8c7 22 API calls __fread_nolock 95775->95985 95986 d9a81b 41 API calls 95775->95986 95987 daa308 348 API calls 95775->95987 95991 db0242 5 API calls __Init_thread_wait 95775->95991 95992 db00a3 29 API calls __onexit 95775->95992 95993 db01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95775->95993 95994 e147d4 348 API calls 95775->95994 95995 e168c1 348 API calls 95775->95995 95777->95775 95778->95721 95780->95775 95996 d9adf0 95782->95996 95784 d9bf9d 95785 d9bfa9 95784->95785 95786 de04b6 95784->95786 95788 de04c6 95785->95788 95789 d9c01e 95785->95789 96028 e0359c 82 API calls __wsopen_s 95786->96028 96029 e0359c 82 API calls __wsopen_s 95788->96029 96001 d9ac91 95789->96001 95792 d9c7da 95797 dafe0b 22 API calls 95792->95797 95794 df7120 22 API calls 95826 d9c039 ISource __fread_nolock 95794->95826 95807 d9c808 __fread_nolock 95797->95807 95800 de04f5 95804 de055a 95800->95804 96030 dad217 348 API calls 95800->96030 95802 d9af8a 22 API calls 95802->95826 95803 dafddb 22 API calls 95803->95826 95839 d9c603 95804->95839 96031 e0359c 82 API calls __wsopen_s 95804->96031 95805 de091a 96040 e03209 23 API calls 95805->96040 95806 dafe0b 22 API calls 95824 d9c350 ISource __fread_nolock 95806->95824 95807->95806 95810 d9ec40 348 API calls 95810->95826 95811 de08a5 95812 d9ec40 348 API calls 95811->95812 95814 de08cf 95812->95814 95814->95839 96038 d9a81b 41 API calls 95814->96038 95815 de0591 96032 e0359c 82 API calls __wsopen_s 95815->96032 95816 de08f6 96039 e0359c 82 API calls __wsopen_s 95816->96039 95820 d9bbe0 40 API calls 95820->95826 95822 d9c3ac 95822->95721 95823 d9aceb 23 API calls 95823->95826 95824->95822 96023 dace17 95824->96023 95825 d9c237 95827 d9c253 95825->95827 96041 d9a8c7 22 API calls __fread_nolock 95825->96041 95826->95792 95826->95794 95826->95800 95826->95802 95826->95803 95826->95804 95826->95805 95826->95807 95826->95810 95826->95811 95826->95815 95826->95816 95826->95820 95826->95823 95826->95825 95828 dafe0b 22 API calls 95826->95828 95835 de09bf 95826->95835 95826->95839 96005 d9ad81 95826->96005 96033 df7099 22 API calls __fread_nolock 95826->96033 96034 e15745 54 API calls _wcslen 95826->96034 96035 daaa42 22 API calls ISource 95826->96035 96036 dff05c 40 API calls 95826->96036 96037 d9a993 41 API calls 95826->96037 95831 de0976 95827->95831 95833 d9c297 ISource 95827->95833 95828->95826 95832 d9aceb 23 API calls 95831->95832 95832->95835 95833->95835 96012 d9aceb 95833->96012 95835->95839 96042 e0359c 82 API calls __wsopen_s 95835->96042 95836 d9c335 95836->95835 95837 d9c342 95836->95837 96022 d9a704 22 API calls ISource 95837->96022 95839->95721 95841 daee09 95840->95841 95843 daee12 95840->95843 95841->95721 95842 daee36 IsDialogMessageW 95842->95841 95842->95843 95843->95841 95843->95842 95844 deefaf GetClassLongW 95843->95844 95844->95842 95844->95843 95846 da17b0 95845->95846 95847 da1376 95845->95847 96090 db0242 5 API calls __Init_thread_wait 95846->96090 95848 da1390 95847->95848 95849 de6331 95847->95849 95851 da1940 9 API calls 95848->95851 95852 de633d 95849->95852 96094 e1709c 348 API calls 95849->96094 95855 da13a0 95851->95855 95852->95721 95854 da17ba 95856 da17fb 95854->95856 95858 d99cb3 22 API calls 95854->95858 95857 da1940 9 API calls 95855->95857 95860 de6346 95856->95860 95862 da182c 95856->95862 95859 da13b6 95857->95859 95866 da17d4 95858->95866 95859->95856 95861 da13ec 95859->95861 96095 e0359c 82 API calls __wsopen_s 95860->96095 95861->95860 95885 da1408 __fread_nolock 95861->95885 95863 d9aceb 23 API calls 95862->95863 95867 da1839 95863->95867 95865 de6369 95865->95721 96091 db01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95866->96091 96092 dad217 348 API calls 95867->96092 95870 de636e 96096 e0359c 82 API calls __wsopen_s 95870->96096 95871 da152f 95873 da153c 95871->95873 95874 de63d1 95871->95874 95876 da1940 9 API calls 95873->95876 96098 e15745 54 API calls _wcslen 95874->96098 95877 da1549 95876->95877 95881 de64fa 95877->95881 95883 da1940 9 API calls 95877->95883 95878 dafddb 22 API calls 95878->95885 95879 da1872 96093 dafaeb 23 API calls 95879->96093 95880 dafe0b 22 API calls 95880->95885 95881->95865 96100 e0359c 82 API calls __wsopen_s 95881->96100 95887 da1563 95883->95887 95885->95865 95885->95867 95885->95870 95885->95871 95885->95878 95885->95880 95886 d9ec40 348 API calls 95885->95886 95888 de63b2 95885->95888 95886->95885 95887->95881 95893 da15c7 ISource 95887->95893 96099 d9a8c7 22 API calls __fread_nolock 95887->96099 96097 e0359c 82 API calls __wsopen_s 95888->96097 95891 da1940 9 API calls 95891->95893 95892 da171d 95892->95721 95893->95865 95893->95879 95893->95881 95893->95891 95894 da167b ISource 95893->95894 96062 e05c5a 95893->96062 96067 e1abf7 95893->96067 96072 daf645 95893->96072 96079 e1a2ea 95893->96079 96084 e1ab67 95893->96084 96087 e21591 95893->96087 95894->95892 95895 dace17 22 API calls 95894->95895 95895->95894 95902->95721 95903->95721 95904->95721 95924 d9ec76 ISource 95905->95924 95906 db0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95906->95924 95907 db00a3 29 API calls pre_c_initialization 95907->95924 95908 dafddb 22 API calls 95908->95924 95909 d9fef7 95922 d9ed9d ISource 95909->95922 96335 d9a8c7 22 API calls __fread_nolock 95909->96335 95912 de4b0b 96337 e0359c 82 API calls __wsopen_s 95912->96337 95913 de4600 95913->95922 96334 d9a8c7 22 API calls __fread_nolock 95913->96334 95918 d9a8c7 22 API calls 95918->95924 95920 d9fbe3 95920->95922 95923 de4bdc 95920->95923 95928 d9f3ae ISource 95920->95928 95921 d9a961 22 API calls 95921->95924 95922->95721 96338 e0359c 82 API calls __wsopen_s 95923->96338 95924->95906 95924->95907 95924->95908 95924->95909 95924->95912 95924->95913 95924->95918 95924->95920 95924->95921 95924->95922 95926 de4beb 95924->95926 95927 db01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95924->95927 95924->95928 96272 da01e0 95924->96272 96333 da06a0 41 API calls ISource 95924->96333 96339 e0359c 82 API calls __wsopen_s 95926->96339 95927->95924 95928->95922 96336 e0359c 82 API calls __wsopen_s 95928->96336 95929->95721 95930->95745 95931->95745 95932->95745 96370 dfdef7 95933->96370 95935 dfd5db CloseHandle 95935->95745 95936 dfd529 Process32NextW 95936->95935 95942 dfd522 95936->95942 95937 d9a961 22 API calls 95937->95942 95938 d99cb3 22 API calls 95938->95942 95942->95935 95942->95936 95942->95937 95942->95938 96376 d9525f 22 API calls 95942->96376 96377 d96350 22 API calls 95942->96377 96378 dace60 41 API calls 95942->96378 95944 d9ec40 348 API calls 95943->95944 95961 d9d29d 95944->95961 95945 de1bc4 95984 e0359c 82 API calls __wsopen_s 95945->95984 95947 d9d30b ISource 95947->95757 95948 d9d6d5 95948->95947 95958 dafe0b 22 API calls 95948->95958 95949 d9d3c3 95949->95948 95951 d9d3ce 95949->95951 95950 d9d5ff 95952 de1bb5 95950->95952 95953 d9d614 95950->95953 95955 dafddb 22 API calls 95951->95955 95983 e15705 23 API calls 95952->95983 95957 dafddb 22 API calls 95953->95957 95954 d9d4b8 95960 dafe0b 22 API calls 95954->95960 95962 d9d3d5 __fread_nolock 95955->95962 95968 d9d46a 95957->95968 95958->95962 95959 d9d429 ISource __fread_nolock 95959->95950 95967 de1ba4 95959->95967 95959->95968 95971 de1b7f 95959->95971 95973 de1b5d 95959->95973 95977 d91f6f 95959->95977 95960->95959 95961->95945 95961->95947 95961->95948 95961->95949 95961->95954 95961->95959 95965 dafddb 22 API calls 95961->95965 95963 dafddb 22 API calls 95962->95963 95964 d9d3f6 95962->95964 95963->95964 95964->95959 95976 d9bec0 348 API calls 95964->95976 95965->95961 95982 e0359c 82 API calls __wsopen_s 95967->95982 95968->95757 95981 e0359c 82 API calls __wsopen_s 95971->95981 95980 e0359c 82 API calls __wsopen_s 95973->95980 95975->95758 95976->95959 95978 d9ec40 348 API calls 95977->95978 95979 d91f98 95978->95979 95979->95959 95980->95968 95981->95968 95982->95968 95983->95945 95984->95947 95985->95775 95986->95775 95987->95775 95988->95763 95989->95770 95990->95775 95991->95775 95992->95775 95993->95775 95994->95775 95995->95775 95997 d9ae01 95996->95997 96000 d9ae1c ISource 95996->96000 95998 d9aec9 22 API calls 95997->95998 95999 d9ae09 CharUpperBuffW 95998->95999 95999->96000 96000->95784 96002 d9acae 96001->96002 96003 d9acd1 96002->96003 96043 e0359c 82 API calls __wsopen_s 96002->96043 96003->95826 96006 ddfadb 96005->96006 96007 d9ad92 96005->96007 96008 dafddb 22 API calls 96007->96008 96009 d9ad99 96008->96009 96044 d9adcd 96009->96044 96013 d9acf9 96012->96013 96017 d9ad2a ISource 96012->96017 96014 d9ad55 96013->96014 96016 d9ad01 ISource 96013->96016 96014->96017 96052 d9a8c7 22 API calls __fread_nolock 96014->96052 96016->96017 96018 ddfa48 96016->96018 96019 d9ad21 96016->96019 96017->95836 96018->96017 96021 dace17 22 API calls 96018->96021 96019->96017 96020 ddfa3a VariantClear 96019->96020 96020->96017 96021->96017 96022->95824 96024 dace1f 96023->96024 96025 dace43 96024->96025 96053 d9b010 96024->96053 96025->95824 96027 dace2a ISource 96027->95824 96028->95788 96029->95839 96030->95804 96031->95839 96032->95839 96033->95826 96034->95826 96035->95826 96036->95826 96037->95826 96038->95816 96039->95839 96040->95825 96041->95827 96042->95839 96043->96003 96048 d9addd 96044->96048 96045 d9adb6 96045->95826 96046 dafddb 22 API calls 96046->96048 96047 d9a961 22 API calls 96047->96048 96048->96045 96048->96046 96048->96047 96050 d9adcd 22 API calls 96048->96050 96051 d9a8c7 22 API calls __fread_nolock 96048->96051 96050->96048 96051->96048 96052->96017 96054 d9b01b 96053->96054 96055 ddfb4d 96054->96055 96059 d9b023 ISource 96054->96059 96056 dafddb 22 API calls 96055->96056 96058 ddfb59 96056->96058 96057 d9b02a 96057->96027 96059->96057 96061 d9b090 22 API calls ISource 96059->96061 96061->96059 96101 d97510 96062->96101 96066 e05c77 96066->95893 96133 e1aff9 96067->96133 96069 e1ac54 96069->95893 96070 e1ac0c 96070->96069 96071 d9aceb 23 API calls 96070->96071 96071->96069 96073 d9b567 39 API calls 96072->96073 96074 daf659 96073->96074 96075 def2dc Sleep 96074->96075 96076 daf661 timeGetTime 96074->96076 96077 d9b567 39 API calls 96076->96077 96078 daf677 96077->96078 96078->95893 96080 d97510 53 API calls 96079->96080 96081 e1a306 96080->96081 96082 dfd4dc 47 API calls 96081->96082 96083 e1a315 96082->96083 96083->95893 96085 e1aff9 217 API calls 96084->96085 96086 e1ab79 96085->96086 96086->95893 96261 e22ad8 96087->96261 96089 e2159f 96089->95893 96090->95854 96091->95856 96092->95879 96093->95879 96094->95852 96095->95865 96096->95865 96097->95865 96098->95887 96099->95893 96100->95865 96102 d97522 96101->96102 96103 d97525 96101->96103 96124 dfdbbe lstrlenW 96102->96124 96104 d9755b 96103->96104 96105 d9752d 96103->96105 96107 dd50f6 96104->96107 96110 d9756d 96104->96110 96115 dd500f 96104->96115 96129 db51c6 26 API calls 96105->96129 96132 db5183 26 API calls 96107->96132 96108 d9753d 96114 dafddb 22 API calls 96108->96114 96130 dafb21 51 API calls 96110->96130 96112 dd510e 96112->96112 96116 d97547 96114->96116 96118 dafe0b 22 API calls 96115->96118 96123 dd5088 96115->96123 96117 d99cb3 22 API calls 96116->96117 96117->96102 96120 dd5058 96118->96120 96119 dafddb 22 API calls 96121 dd507f 96119->96121 96120->96119 96122 d99cb3 22 API calls 96121->96122 96122->96123 96131 dafb21 51 API calls 96123->96131 96125 dfdbdc GetFileAttributesW 96124->96125 96126 dfdc06 96124->96126 96125->96126 96127 dfdbe8 FindFirstFileW 96125->96127 96126->96066 96127->96126 96128 dfdbf9 FindClose 96127->96128 96128->96126 96129->96108 96130->96108 96131->96107 96132->96112 96134 e1b01d ___scrt_fastfail 96133->96134 96135 e1b094 96134->96135 96136 e1b058 96134->96136 96140 d9b567 39 API calls 96135->96140 96141 e1b08b 96135->96141 96231 d9b567 96136->96231 96138 e1b063 96138->96141 96144 d9b567 39 API calls 96138->96144 96139 e1b0ed 96142 d97510 53 API calls 96139->96142 96143 e1b0a5 96140->96143 96141->96139 96145 d9b567 39 API calls 96141->96145 96146 e1b10b 96142->96146 96147 d9b567 39 API calls 96143->96147 96148 e1b078 96144->96148 96145->96139 96224 d97620 96146->96224 96147->96141 96151 d9b567 39 API calls 96148->96151 96150 e1b115 96152 e1b1d8 96150->96152 96153 e1b11f 96150->96153 96151->96141 96155 e1b20a GetCurrentDirectoryW 96152->96155 96158 d97510 53 API calls 96152->96158 96154 d97510 53 API calls 96153->96154 96156 e1b130 96154->96156 96157 dafe0b 22 API calls 96155->96157 96159 d97620 22 API calls 96156->96159 96160 e1b22f GetCurrentDirectoryW 96157->96160 96161 e1b1ef 96158->96161 96162 e1b13a 96159->96162 96163 e1b23c 96160->96163 96164 d97620 22 API calls 96161->96164 96165 d97510 53 API calls 96162->96165 96168 e1b275 96163->96168 96236 d99c6e 22 API calls 96163->96236 96166 e1b1f9 _wcslen 96164->96166 96167 e1b14b 96165->96167 96166->96155 96166->96168 96169 d97620 22 API calls 96167->96169 96173 e1b287 96168->96173 96174 e1b28b 96168->96174 96171 e1b155 96169->96171 96175 d97510 53 API calls 96171->96175 96172 e1b255 96237 d99c6e 22 API calls 96172->96237 96181 e1b2f8 96173->96181 96182 e1b39a CreateProcessW 96173->96182 96239 e007c0 10 API calls 96174->96239 96178 e1b166 96175->96178 96183 d97620 22 API calls 96178->96183 96179 e1b265 96238 d99c6e 22 API calls 96179->96238 96180 e1b294 96240 e006e6 10 API calls 96180->96240 96242 df11c8 39 API calls 96181->96242 96202 e1b32f _wcslen 96182->96202 96187 e1b170 96183->96187 96190 e1b1a6 GetSystemDirectoryW 96187->96190 96195 d97510 53 API calls 96187->96195 96188 e1b2aa 96241 e005a7 8 API calls 96188->96241 96189 e1b2fd 96193 e1b323 96189->96193 96194 e1b32a 96189->96194 96192 dafe0b 22 API calls 96190->96192 96199 e1b1cb GetSystemDirectoryW 96192->96199 96243 df1201 128 API calls 2 library calls 96193->96243 96244 df14ce 6 API calls 96194->96244 96196 e1b187 96195->96196 96201 d97620 22 API calls 96196->96201 96198 e1b2d0 96198->96173 96199->96163 96204 e1b191 _wcslen 96201->96204 96205 e1b3d6 GetLastError 96202->96205 96206 e1b42f CloseHandle 96202->96206 96203 e1b328 96203->96202 96204->96163 96204->96190 96214 e1b41a 96205->96214 96207 e1b43f 96206->96207 96223 e1b49a 96206->96223 96208 e1b451 96207->96208 96209 e1b446 CloseHandle 96207->96209 96212 e1b463 96208->96212 96213 e1b458 CloseHandle 96208->96213 96209->96208 96211 e1b4a6 96211->96214 96215 e1b475 96212->96215 96216 e1b46a CloseHandle 96212->96216 96213->96212 96228 e00175 96214->96228 96245 e009d9 34 API calls 96215->96245 96216->96215 96219 e1b4d2 CloseHandle 96219->96214 96221 e1b486 96246 e1b536 25 API calls 96221->96246 96223->96211 96223->96219 96225 d9762a _wcslen 96224->96225 96226 dafe0b 22 API calls 96225->96226 96227 d9763f 96226->96227 96227->96150 96247 e0030f 96228->96247 96232 d9b578 96231->96232 96233 d9b57f 96231->96233 96232->96233 96260 db62d1 39 API calls 96232->96260 96233->96138 96235 d9b5c2 96235->96138 96236->96172 96237->96179 96238->96168 96239->96180 96240->96188 96241->96198 96242->96189 96243->96203 96244->96202 96245->96221 96246->96223 96248 e00321 CloseHandle 96247->96248 96249 e00329 96247->96249 96248->96249 96250 e00336 96249->96250 96251 e0032e CloseHandle 96249->96251 96252 e00343 96250->96252 96253 e0033b CloseHandle 96250->96253 96251->96250 96254 e00350 96252->96254 96255 e00348 CloseHandle 96252->96255 96253->96252 96256 e00355 CloseHandle 96254->96256 96257 e0035d 96254->96257 96255->96254 96256->96257 96258 e00362 CloseHandle 96257->96258 96259 e0017d 96257->96259 96258->96259 96259->96070 96260->96235 96262 d9aceb 23 API calls 96261->96262 96263 e22af3 96262->96263 96264 e22aff 96263->96264 96265 e22b1d 96263->96265 96267 d97510 53 API calls 96264->96267 96266 d96b57 22 API calls 96265->96266 96268 e22b1b 96266->96268 96269 e22b0c 96267->96269 96268->96089 96269->96268 96271 d9a8c7 22 API calls __fread_nolock 96269->96271 96271->96268 96273 da0206 96272->96273 96286 da027e 96272->96286 96274 de5411 96273->96274 96275 da0213 96273->96275 96358 e17b7e 348 API calls 2 library calls 96274->96358 96282 da021d 96275->96282 96283 de5435 96275->96283 96276 de5405 96357 e0359c 82 API calls __wsopen_s 96276->96357 96280 de5466 96284 de5493 96280->96284 96285 de5471 96280->96285 96281 d9ec40 348 API calls 96281->96286 96332 da0230 ISource 96282->96332 96363 d9a8c7 22 API calls __fread_nolock 96282->96363 96283->96280 96290 de544d 96283->96290 96340 e15689 96284->96340 96360 e17b7e 348 API calls 2 library calls 96285->96360 96286->96281 96289 da0405 96286->96289 96291 de51b9 96286->96291 96306 da03f9 96286->96306 96312 da0344 96286->96312 96316 de51ce ISource 96286->96316 96322 da03b2 ISource 96286->96322 96289->95924 96359 e0359c 82 API calls __wsopen_s 96290->96359 96353 e0359c 82 API calls __wsopen_s 96291->96353 96295 de5332 96295->96332 96356 d9a8c7 22 API calls __fread_nolock 96295->96356 96298 de568a 96301 de56c0 96298->96301 96365 e17771 67 API calls 96298->96365 96299 de5532 96361 e01119 22 API calls 96299->96361 96305 d9aceb 23 API calls 96301->96305 96303 de5668 96307 d97510 53 API calls 96303->96307 96327 da0273 ISource 96305->96327 96306->96289 96352 e0359c 82 API calls __wsopen_s 96306->96352 96323 de5670 _wcslen 96307->96323 96308 de54b9 96347 e00acc 96308->96347 96309 de569e 96314 d97510 53 API calls 96309->96314 96312->96306 96351 da04f0 22 API calls 96312->96351 96326 de56a6 _wcslen 96314->96326 96315 de5544 96362 d9a673 22 API calls 96315->96362 96316->96322 96316->96327 96354 e0359c 82 API calls __wsopen_s 96316->96354 96317 da03a5 96317->96306 96317->96322 96321 de554d 96329 e00acc 22 API calls 96321->96329 96322->96276 96322->96295 96322->96327 96322->96332 96355 daa308 348 API calls 96322->96355 96323->96298 96325 d9aceb 23 API calls 96323->96325 96324 da1310 348 API calls 96324->96332 96325->96298 96326->96301 96328 d9aceb 23 API calls 96326->96328 96327->95924 96328->96301 96330 de5566 96329->96330 96331 d9bf40 348 API calls 96330->96331 96331->96332 96332->96298 96332->96327 96364 e17632 54 API calls __wsopen_s 96332->96364 96333->95924 96334->95922 96335->95922 96336->95922 96337->95922 96338->95926 96339->95922 96341 e156a4 96340->96341 96346 de549e 96340->96346 96342 dafe0b 22 API calls 96341->96342 96343 e156c6 96342->96343 96344 dafddb 22 API calls 96343->96344 96343->96346 96366 e00a59 96343->96366 96344->96343 96346->96299 96346->96308 96348 de54e3 96347->96348 96349 e00ada 96347->96349 96348->96324 96349->96348 96350 dafddb 22 API calls 96349->96350 96350->96348 96351->96317 96352->96327 96353->96316 96354->96322 96355->96322 96356->96332 96357->96274 96358->96332 96359->96327 96360->96332 96361->96315 96362->96321 96363->96332 96364->96303 96365->96309 96367 e00a7a 96366->96367 96368 dafddb 22 API calls 96367->96368 96369 e00a85 96367->96369 96368->96369 96369->96343 96371 dfdf02 96370->96371 96372 dfdf19 96371->96372 96375 dfdf1f 96371->96375 96379 db63b2 GetStringTypeW _strftime 96371->96379 96380 db62fb 39 API calls 96372->96380 96375->95942 96376->95942 96377->95942 96378->95942 96379->96371 96380->96375 96381 dc8402 96386 dc81be 96381->96386 96384 dc842a 96391 dc81ef try_get_first_available_module 96386->96391 96388 dc83ee 96405 dc27ec 26 API calls __cftof 96388->96405 96390 dc8343 96390->96384 96398 dd0984 96390->96398 96394 dc8338 96391->96394 96401 db8e0b 40 API calls 2 library calls 96391->96401 96393 dc838c 96393->96394 96402 db8e0b 40 API calls 2 library calls 96393->96402 96394->96390 96404 dbf2d9 20 API calls __dosmaperr 96394->96404 96396 dc83ab 96396->96394 96403 db8e0b 40 API calls 2 library calls 96396->96403 96406 dd0081 96398->96406 96400 dd099f 96400->96384 96401->96393 96402->96396 96403->96394 96404->96388 96405->96390 96409 dd008d ___scrt_is_nonwritable_in_current_image 96406->96409 96407 dd009b 96463 dbf2d9 20 API calls __dosmaperr 96407->96463 96409->96407 96411 dd00d4 96409->96411 96410 dd00a0 96464 dc27ec 26 API calls __cftof 96410->96464 96417 dd065b 96411->96417 96416 dd00aa __fread_nolock 96416->96400 96418 dd0678 96417->96418 96419 dd068d 96418->96419 96420 dd06a6 96418->96420 96480 dbf2c6 20 API calls __dosmaperr 96419->96480 96466 dc5221 96420->96466 96423 dd06ab 96425 dd06cb 96423->96425 96426 dd06b4 96423->96426 96424 dd0692 96481 dbf2d9 20 API calls __dosmaperr 96424->96481 96479 dd039a CreateFileW 96425->96479 96482 dbf2c6 20 API calls __dosmaperr 96426->96482 96430 dd00f8 96465 dd0121 LeaveCriticalSection __wsopen_s 96430->96465 96431 dd06b9 96483 dbf2d9 20 API calls __dosmaperr 96431->96483 96433 dd0781 GetFileType 96434 dd078c GetLastError 96433->96434 96435 dd07d3 96433->96435 96486 dbf2a3 20 API calls 2 library calls 96434->96486 96488 dc516a 21 API calls 3 library calls 96435->96488 96436 dd0756 GetLastError 96485 dbf2a3 20 API calls 2 library calls 96436->96485 96439 dd0704 96439->96433 96439->96436 96484 dd039a CreateFileW 96439->96484 96440 dd079a CloseHandle 96440->96424 96444 dd07c3 96440->96444 96443 dd0749 96443->96433 96443->96436 96487 dbf2d9 20 API calls __dosmaperr 96444->96487 96445 dd07f4 96447 dd0840 96445->96447 96489 dd05ab 72 API calls 4 library calls 96445->96489 96452 dd086d 96447->96452 96490 dd014d 72 API calls 4 library calls 96447->96490 96448 dd07c8 96448->96424 96451 dd0866 96451->96452 96453 dd087e 96451->96453 96491 dc86ae 96452->96491 96453->96430 96455 dd08fc CloseHandle 96453->96455 96506 dd039a CreateFileW 96455->96506 96457 dd0927 96458 dd0931 GetLastError 96457->96458 96462 dd095d 96457->96462 96507 dbf2a3 20 API calls 2 library calls 96458->96507 96460 dd093d 96508 dc5333 21 API calls 3 library calls 96460->96508 96462->96430 96463->96410 96464->96416 96465->96416 96467 dc522d ___scrt_is_nonwritable_in_current_image 96466->96467 96509 dc2f5e EnterCriticalSection 96467->96509 96470 dc5259 96513 dc5000 21 API calls 3 library calls 96470->96513 96472 dc5234 96472->96470 96475 dc52c7 EnterCriticalSection 96472->96475 96478 dc527b 96472->96478 96473 dc525e 96473->96478 96514 dc5147 EnterCriticalSection 96473->96514 96474 dc52a4 __fread_nolock 96474->96423 96477 dc52d4 LeaveCriticalSection 96475->96477 96475->96478 96477->96472 96510 dc532a 96478->96510 96479->96439 96480->96424 96481->96430 96482->96431 96483->96424 96484->96443 96485->96424 96486->96440 96487->96448 96488->96445 96489->96447 96490->96451 96516 dc53c4 96491->96516 96493 dc86c4 96529 dc5333 21 API calls 3 library calls 96493->96529 96495 dc86be 96495->96493 96496 dc86f6 96495->96496 96499 dc53c4 __wsopen_s 26 API calls 96495->96499 96496->96493 96497 dc53c4 __wsopen_s 26 API calls 96496->96497 96500 dc8702 CloseHandle 96497->96500 96498 dc871c 96501 dc873e 96498->96501 96530 dbf2a3 20 API calls 2 library calls 96498->96530 96502 dc86ed 96499->96502 96500->96493 96503 dc870e GetLastError 96500->96503 96501->96430 96505 dc53c4 __wsopen_s 26 API calls 96502->96505 96503->96493 96505->96496 96506->96457 96507->96460 96508->96462 96509->96472 96515 dc2fa6 LeaveCriticalSection 96510->96515 96512 dc5331 96512->96474 96513->96473 96514->96478 96515->96512 96517 dc53e6 96516->96517 96518 dc53d1 96516->96518 96524 dc540b 96517->96524 96533 dbf2c6 20 API calls __dosmaperr 96517->96533 96531 dbf2c6 20 API calls __dosmaperr 96518->96531 96521 dc53d6 96532 dbf2d9 20 API calls __dosmaperr 96521->96532 96522 dc5416 96534 dbf2d9 20 API calls __dosmaperr 96522->96534 96524->96495 96526 dc53de 96526->96495 96527 dc541e 96535 dc27ec 26 API calls __cftof 96527->96535 96529->96498 96530->96501 96531->96521 96532->96526 96533->96522 96534->96527 96535->96526 96536 dd2402 96539 d91410 96536->96539 96540 dd24b8 DestroyWindow 96539->96540 96541 d9144f mciSendStringW 96539->96541 96553 dd24c4 96540->96553 96542 d9146b 96541->96542 96543 d916c6 96541->96543 96544 d91479 96542->96544 96542->96553 96543->96542 96545 d916d5 UnregisterHotKey 96543->96545 96572 d9182e 96544->96572 96545->96543 96547 dd24d8 96547->96553 96578 d96246 CloseHandle 96547->96578 96548 dd24e2 FindClose 96548->96553 96550 dd2509 96554 dd252d 96550->96554 96555 dd251c FreeLibrary 96550->96555 96552 d9148e 96552->96554 96560 d9149c 96552->96560 96553->96547 96553->96548 96553->96550 96556 dd2541 VirtualFree 96554->96556 96561 d91509 96554->96561 96555->96550 96556->96554 96557 d914f8 CoUninitialize 96557->96561 96558 dd2589 96564 dd2598 ISource 96558->96564 96579 e032eb 6 API calls ISource 96558->96579 96560->96557 96561->96558 96562 d91514 96561->96562 96576 d91944 VirtualFreeEx CloseHandle 96562->96576 96568 dd2627 96564->96568 96580 df64d4 22 API calls ISource 96564->96580 96566 d9153a 96566->96564 96567 d9161f 96566->96567 96567->96568 96569 d9166d 96567->96569 96568->96568 96569->96568 96577 d91876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96569->96577 96571 d916c1 96573 d9183b 96572->96573 96574 d91480 96573->96574 96581 df702a 22 API calls 96573->96581 96574->96550 96574->96552 96576->96566 96577->96571 96578->96547 96579->96558 96580->96564 96581->96573 96582 db03fb 96583 db0407 ___scrt_is_nonwritable_in_current_image 96582->96583 96611 dafeb1 96583->96611 96585 db040e 96586 db0561 96585->96586 96589 db0438 96585->96589 96641 db083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96586->96641 96588 db0568 96634 db4e52 96588->96634 96600 db0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96589->96600 96622 dc247d 96589->96622 96596 db0457 96598 db04d8 96630 db0959 96598->96630 96600->96598 96637 db4e1a 38 API calls 2 library calls 96600->96637 96602 db04de 96603 db04f3 96602->96603 96638 db0992 GetModuleHandleW 96603->96638 96605 db04fa 96605->96588 96606 db04fe 96605->96606 96607 db0507 96606->96607 96639 db4df5 28 API calls _abort 96606->96639 96640 db0040 13 API calls 2 library calls 96607->96640 96610 db050f 96610->96596 96612 dafeba 96611->96612 96643 db0698 IsProcessorFeaturePresent 96612->96643 96614 dafec6 96644 db2c94 10 API calls 3 library calls 96614->96644 96616 dafecb 96617 dafecf 96616->96617 96645 dc2317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96616->96645 96617->96585 96619 dafed8 96620 dafee6 96619->96620 96646 db2cbd 8 API calls 3 library calls 96619->96646 96620->96585 96625 dc2494 96622->96625 96624 db0451 96624->96596 96626 dc2421 96624->96626 96647 db0a8c 96625->96647 96627 dc2450 96626->96627 96628 db0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96627->96628 96629 dc2479 96628->96629 96629->96600 96655 db2340 96630->96655 96633 db097f 96633->96602 96657 db4bcf 96634->96657 96637->96598 96638->96605 96639->96607 96640->96610 96641->96588 96643->96614 96644->96616 96645->96619 96646->96617 96648 db0a97 IsProcessorFeaturePresent 96647->96648 96649 db0a95 96647->96649 96651 db0c5d 96648->96651 96649->96624 96654 db0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96651->96654 96653 db0d40 96653->96624 96654->96653 96656 db096c GetStartupInfoW 96655->96656 96656->96633 96658 db4bdb _abort 96657->96658 96659 db4be2 96658->96659 96660 db4bf4 96658->96660 96696 db4d29 GetModuleHandleW 96659->96696 96681 dc2f5e EnterCriticalSection 96660->96681 96663 db4be7 96663->96660 96697 db4d6d GetModuleHandleExW 96663->96697 96664 db4c99 96685 db4cd9 96664->96685 96668 db4c70 96672 db4c88 96668->96672 96677 dc2421 _abort 5 API calls 96668->96677 96670 db4ce2 96705 dd1d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 96670->96705 96671 db4cb6 96688 db4ce8 96671->96688 96678 dc2421 _abort 5 API calls 96672->96678 96673 db4bfb 96673->96664 96673->96668 96682 dc21a8 96673->96682 96677->96672 96678->96664 96681->96673 96706 dc1ee1 96682->96706 96732 dc2fa6 LeaveCriticalSection 96685->96732 96687 db4cb2 96687->96670 96687->96671 96733 dc360c 96688->96733 96691 db4d16 96694 db4d6d _abort 8 API calls 96691->96694 96692 db4cf6 GetPEB 96692->96691 96693 db4d06 GetCurrentProcess TerminateProcess 96692->96693 96693->96691 96695 db4d1e ExitProcess 96694->96695 96696->96663 96698 db4dba 96697->96698 96699 db4d97 GetProcAddress 96697->96699 96701 db4dc9 96698->96701 96702 db4dc0 FreeLibrary 96698->96702 96700 db4dac 96699->96700 96700->96698 96703 db0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96701->96703 96702->96701 96704 db4bf3 96703->96704 96704->96660 96709 dc1e90 96706->96709 96708 dc1f05 96708->96668 96710 dc1e9c ___scrt_is_nonwritable_in_current_image 96709->96710 96717 dc2f5e EnterCriticalSection 96710->96717 96712 dc1eaa 96718 dc1f31 96712->96718 96716 dc1ec8 __fread_nolock 96716->96708 96717->96712 96719 dc1f51 96718->96719 96723 dc1f59 96718->96723 96720 db0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96719->96720 96721 dc1eb7 96720->96721 96724 dc1ed5 LeaveCriticalSection _abort 96721->96724 96723->96719 96725 dc29c8 96723->96725 96724->96716 96726 dc29fc _free 96725->96726 96727 dc29d3 RtlFreeHeap 96725->96727 96726->96719 96727->96726 96728 dc29e8 96727->96728 96731 dbf2d9 20 API calls __dosmaperr 96728->96731 96730 dc29ee GetLastError 96730->96726 96731->96730 96732->96687 96734 dc3627 96733->96734 96735 dc3631 96733->96735 96737 db0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96734->96737 96740 dc2fd7 5 API calls 2 library calls 96735->96740 96738 db4cf2 96737->96738 96738->96691 96738->96692 96739 dc3648 96739->96734 96740->96739 96741 ded27a GetUserNameW 96742 ded292 96741->96742 96743 d9defc 96746 d91d6f 96743->96746 96745 d9df07 96747 d91d8c 96746->96747 96748 d91f6f 348 API calls 96747->96748 96749 d91da6 96748->96749 96750 dd2759 96749->96750 96752 d91e36 96749->96752 96753 d91dc2 96749->96753 96756 e0359c 82 API calls __wsopen_s 96750->96756 96752->96745 96753->96752 96755 d9289a 23 API calls 96753->96755 96755->96752 96756->96752 96757 d9fe73 96764 daceb1 96757->96764 96759 d9fe89 96773 dacf92 96759->96773 96761 d9feb3 96785 e0359c 82 API calls __wsopen_s 96761->96785 96763 de4ab8 96765 dacebf 96764->96765 96766 daced2 96764->96766 96767 d9aceb 23 API calls 96765->96767 96768 daced7 96766->96768 96769 dacf05 96766->96769 96772 dacec9 96767->96772 96770 dafddb 22 API calls 96768->96770 96771 d9aceb 23 API calls 96769->96771 96770->96772 96771->96772 96772->96759 96774 d96270 22 API calls 96773->96774 96775 dacfc9 96774->96775 96776 d99cb3 22 API calls 96775->96776 96778 dacffa 96775->96778 96777 ded166 96776->96777 96786 d96350 22 API calls 96777->96786 96778->96761 96780 ded171 96787 dad2f0 40 API calls 96780->96787 96782 ded184 96783 d9aceb 23 API calls 96782->96783 96784 ded188 96782->96784 96783->96784 96784->96784 96785->96763 96786->96780 96787->96782 96788 d91033 96793 d94c91 96788->96793 96792 d91042 96794 d9a961 22 API calls 96793->96794 96795 d94cff 96794->96795 96801 d93af0 96795->96801 96797 d94d9c 96798 d91038 96797->96798 96804 d951f7 22 API calls __fread_nolock 96797->96804 96800 db00a3 29 API calls __onexit 96798->96800 96800->96792 96802 d93b1c 3 API calls 96801->96802 96803 d93b0f 96802->96803 96803->96797 96804->96797 96805 de3f75 96806 daceb1 23 API calls 96805->96806 96807 de3f8b 96806->96807 96815 de4006 96807->96815 96816 dae300 23 API calls 96807->96816 96809 d9bf40 348 API calls 96810 de4052 96809->96810 96813 de4a88 96810->96813 96818 e0359c 82 API calls __wsopen_s 96810->96818 96812 de3fe6 96812->96810 96817 e01abf 22 API calls 96812->96817 96815->96809 96816->96812 96817->96815 96818->96813 96819 d92e37 96820 d9a961 22 API calls 96819->96820 96821 d92e4d 96820->96821 96898 d94ae3 96821->96898 96823 d92e6b 96824 d93a5a 24 API calls 96823->96824 96825 d92e7f 96824->96825 96826 d99cb3 22 API calls 96825->96826 96827 d92e8c 96826->96827 96912 d94ecb 96827->96912 96830 d92ead 96934 d9a8c7 22 API calls __fread_nolock 96830->96934 96831 dd2cb0 96952 e02cf9 96831->96952 96833 dd2cc3 96834 dd2ccf 96833->96834 96978 d94f39 96833->96978 96840 d94f39 68 API calls 96834->96840 96836 d92ec3 96935 d96f88 22 API calls 96836->96935 96839 d92ecf 96841 d99cb3 22 API calls 96839->96841 96842 dd2ce5 96840->96842 96843 d92edc 96841->96843 96984 d93084 22 API calls 96842->96984 96936 d9a81b 41 API calls 96843->96936 96846 d92eec 96848 d99cb3 22 API calls 96846->96848 96847 dd2d02 96985 d93084 22 API calls 96847->96985 96850 d92f12 96848->96850 96937 d9a81b 41 API calls 96850->96937 96851 dd2d1e 96854 d93a5a 24 API calls 96851->96854 96853 d92f21 96857 d9a961 22 API calls 96853->96857 96855 dd2d44 96854->96855 96986 d93084 22 API calls 96855->96986 96859 d92f3f 96857->96859 96858 dd2d50 96987 d9a8c7 22 API calls __fread_nolock 96858->96987 96938 d93084 22 API calls 96859->96938 96862 dd2d5e 96988 d93084 22 API calls 96862->96988 96863 d92f4b 96939 db4a28 40 API calls 3 library calls 96863->96939 96865 dd2d6d 96989 d9a8c7 22 API calls __fread_nolock 96865->96989 96867 d92f59 96867->96842 96868 d92f63 96867->96868 96940 db4a28 40 API calls 3 library calls 96868->96940 96871 dd2d83 96990 d93084 22 API calls 96871->96990 96872 d92f6e 96872->96847 96874 d92f78 96872->96874 96941 db4a28 40 API calls 3 library calls 96874->96941 96875 dd2d90 96877 d92f83 96877->96851 96878 d92f8d 96877->96878 96942 db4a28 40 API calls 3 library calls 96878->96942 96880 d92f98 96881 d92fdc 96880->96881 96943 d93084 22 API calls 96880->96943 96881->96865 96882 d92fe8 96881->96882 96882->96875 96946 d963eb 22 API calls 96882->96946 96884 d92fbf 96944 d9a8c7 22 API calls __fread_nolock 96884->96944 96887 d92ff8 96947 d96a50 22 API calls 96887->96947 96888 d92fcd 96945 d93084 22 API calls 96888->96945 96891 d93006 96948 d970b0 23 API calls 96891->96948 96895 d93021 96896 d93065 96895->96896 96949 d96f88 22 API calls 96895->96949 96950 d970b0 23 API calls 96895->96950 96951 d93084 22 API calls 96895->96951 96899 d94af0 __wsopen_s 96898->96899 96900 d96b57 22 API calls 96899->96900 96901 d94b22 96899->96901 96900->96901 96911 d94b58 96901->96911 96991 d94c6d 96901->96991 96903 d94c6d 22 API calls 96903->96911 96904 d99cb3 22 API calls 96906 d94c52 96904->96906 96905 d99cb3 22 API calls 96905->96911 96907 d9515f 22 API calls 96906->96907 96909 d94c5e 96907->96909 96908 d9515f 22 API calls 96908->96911 96909->96823 96910 d94c29 96910->96904 96910->96909 96911->96903 96911->96905 96911->96908 96911->96910 96994 d94e90 LoadLibraryA 96912->96994 96917 dd3ccf 96919 d94f39 68 API calls 96917->96919 96918 d94ef6 LoadLibraryExW 97002 d94e59 LoadLibraryA 96918->97002 96921 dd3cd6 96919->96921 96923 d94e59 3 API calls 96921->96923 96925 dd3cde 96923->96925 97024 d950f5 96925->97024 96926 d94f20 96926->96925 96927 d94f2c 96926->96927 96929 d94f39 68 API calls 96927->96929 96931 d92ea5 96929->96931 96931->96830 96931->96831 96933 dd3d05 96934->96836 96935->96839 96936->96846 96937->96853 96938->96863 96939->96867 96940->96872 96941->96877 96942->96880 96943->96884 96944->96888 96945->96881 96946->96887 96947->96891 96948->96895 96949->96895 96950->96895 96951->96895 96953 e02d15 96952->96953 96954 d9511f 64 API calls 96953->96954 96955 e02d29 96954->96955 97157 e02e66 96955->97157 96958 d950f5 40 API calls 96959 e02d56 96958->96959 96960 d950f5 40 API calls 96959->96960 96961 e02d66 96960->96961 96962 d950f5 40 API calls 96961->96962 96963 e02d81 96962->96963 96964 d950f5 40 API calls 96963->96964 96965 e02d9c 96964->96965 96966 d9511f 64 API calls 96965->96966 96967 e02db3 96966->96967 96968 dbea0c ___std_exception_copy 21 API calls 96967->96968 96969 e02dba 96968->96969 96970 dbea0c ___std_exception_copy 21 API calls 96969->96970 96971 e02dc4 96970->96971 96972 d950f5 40 API calls 96971->96972 96973 e02dd8 96972->96973 96974 e028fe 27 API calls 96973->96974 96975 e02dee 96974->96975 96977 e02d3f 96975->96977 97163 e022ce 79 API calls 96975->97163 96977->96833 96979 d94f4a 96978->96979 96980 d94f43 96978->96980 96982 d94f59 96979->96982 96983 d94f6a FreeLibrary 96979->96983 97164 dbe678 96980->97164 96982->96834 96983->96982 96984->96847 96985->96851 96986->96858 96987->96862 96988->96865 96989->96871 96990->96875 96992 d9aec9 22 API calls 96991->96992 96993 d94c78 96992->96993 96993->96901 96995 d94ea8 GetProcAddress 96994->96995 96996 d94ec6 96994->96996 96997 d94eb8 96995->96997 96999 dbe5eb 96996->96999 96997->96996 96998 d94ebf FreeLibrary 96997->96998 96998->96996 97032 dbe52a 96999->97032 97001 d94eea 97001->96917 97001->96918 97003 d94e8d 97002->97003 97004 d94e6e GetProcAddress 97002->97004 97007 d94f80 97003->97007 97005 d94e7e 97004->97005 97005->97003 97006 d94e86 FreeLibrary 97005->97006 97006->97003 97008 dafe0b 22 API calls 97007->97008 97009 d94f95 97008->97009 97010 d95722 22 API calls 97009->97010 97011 d94fa1 __fread_nolock 97010->97011 97012 dd3d1d 97011->97012 97013 d950a5 97011->97013 97023 d94fdc 97011->97023 97097 e0304d 74 API calls 97012->97097 97086 d942a2 CreateStreamOnHGlobal 97013->97086 97016 dd3d22 97018 d9511f 64 API calls 97016->97018 97017 d950f5 40 API calls 97017->97023 97019 dd3d45 97018->97019 97020 d950f5 40 API calls 97019->97020 97022 d9506e ISource 97020->97022 97022->96926 97023->97016 97023->97017 97023->97022 97092 d9511f 97023->97092 97025 dd3d70 97024->97025 97026 d95107 97024->97026 97119 dbe8c4 97026->97119 97029 e028fe 97140 e0274e 97029->97140 97031 e02919 97031->96933 97035 dbe536 ___scrt_is_nonwritable_in_current_image 97032->97035 97033 dbe544 97057 dbf2d9 20 API calls __dosmaperr 97033->97057 97035->97033 97037 dbe574 97035->97037 97036 dbe549 97058 dc27ec 26 API calls __cftof 97036->97058 97039 dbe579 97037->97039 97040 dbe586 97037->97040 97059 dbf2d9 20 API calls __dosmaperr 97039->97059 97049 dc8061 97040->97049 97043 dbe58f 97044 dbe5a2 97043->97044 97045 dbe595 97043->97045 97061 dbe5d4 LeaveCriticalSection __fread_nolock 97044->97061 97060 dbf2d9 20 API calls __dosmaperr 97045->97060 97046 dbe554 __fread_nolock 97046->97001 97050 dc806d ___scrt_is_nonwritable_in_current_image 97049->97050 97062 dc2f5e EnterCriticalSection 97050->97062 97052 dc807b 97063 dc80fb 97052->97063 97056 dc80ac __fread_nolock 97056->97043 97057->97036 97058->97046 97059->97046 97060->97046 97061->97046 97062->97052 97071 dc811e 97063->97071 97064 dc8177 97082 dc4c7d 20 API calls 2 library calls 97064->97082 97066 dc8180 97068 dc29c8 _free 20 API calls 97066->97068 97069 dc8189 97068->97069 97072 dc8088 97069->97072 97083 dc3405 11 API calls 2 library calls 97069->97083 97071->97064 97071->97072 97080 db918d EnterCriticalSection 97071->97080 97081 db91a1 LeaveCriticalSection 97071->97081 97077 dc80b7 97072->97077 97074 dc81a8 97084 db918d EnterCriticalSection 97074->97084 97076 dc81bb 97076->97072 97085 dc2fa6 LeaveCriticalSection 97077->97085 97079 dc80be 97079->97056 97080->97071 97081->97071 97082->97066 97083->97074 97084->97076 97085->97079 97087 d942bc FindResourceExW 97086->97087 97091 d942d9 97086->97091 97088 dd35ba LoadResource 97087->97088 97087->97091 97089 dd35cf SizeofResource 97088->97089 97088->97091 97090 dd35e3 LockResource 97089->97090 97089->97091 97090->97091 97091->97023 97093 d9512e 97092->97093 97096 dd3d90 97092->97096 97098 dbece3 97093->97098 97097->97016 97101 dbeaaa 97098->97101 97100 d9513c 97100->97023 97102 dbeab6 ___scrt_is_nonwritable_in_current_image 97101->97102 97103 dbeac2 97102->97103 97104 dbeae8 97102->97104 97114 dbf2d9 20 API calls __dosmaperr 97103->97114 97116 db918d EnterCriticalSection 97104->97116 97107 dbeac7 97115 dc27ec 26 API calls __cftof 97107->97115 97108 dbeaf4 97117 dbec0a 62 API calls 2 library calls 97108->97117 97111 dbeb08 97118 dbeb27 LeaveCriticalSection __fread_nolock 97111->97118 97113 dbead2 __fread_nolock 97113->97100 97114->97107 97115->97113 97116->97108 97117->97111 97118->97113 97122 dbe8e1 97119->97122 97121 d95118 97121->97029 97123 dbe8ed ___scrt_is_nonwritable_in_current_image 97122->97123 97124 dbe92d 97123->97124 97125 dbe900 ___scrt_fastfail 97123->97125 97126 dbe925 __fread_nolock 97123->97126 97137 db918d EnterCriticalSection 97124->97137 97135 dbf2d9 20 API calls __dosmaperr 97125->97135 97126->97121 97128 dbe937 97138 dbe6f8 38 API calls 4 library calls 97128->97138 97131 dbe91a 97136 dc27ec 26 API calls __cftof 97131->97136 97133 dbe94e 97139 dbe96c LeaveCriticalSection __fread_nolock 97133->97139 97135->97131 97136->97126 97137->97128 97138->97133 97139->97126 97143 dbe4e8 97140->97143 97142 e0275d 97142->97031 97146 dbe469 97143->97146 97145 dbe505 97145->97142 97147 dbe478 97146->97147 97148 dbe48c 97146->97148 97154 dbf2d9 20 API calls __dosmaperr 97147->97154 97153 dbe488 __alldvrm 97148->97153 97156 dc333f 11 API calls 2 library calls 97148->97156 97150 dbe47d 97155 dc27ec 26 API calls __cftof 97150->97155 97153->97145 97154->97150 97155->97153 97156->97153 97162 e02e7a 97157->97162 97158 d950f5 40 API calls 97158->97162 97159 e02d3b 97159->96958 97159->96977 97160 e028fe 27 API calls 97160->97162 97161 d9511f 64 API calls 97161->97162 97162->97158 97162->97159 97162->97160 97162->97161 97163->96977 97165 dbe684 ___scrt_is_nonwritable_in_current_image 97164->97165 97166 dbe6aa 97165->97166 97167 dbe695 97165->97167 97176 dbe6a5 __fread_nolock 97166->97176 97177 db918d EnterCriticalSection 97166->97177 97194 dbf2d9 20 API calls __dosmaperr 97167->97194 97170 dbe69a 97195 dc27ec 26 API calls __cftof 97170->97195 97171 dbe6c6 97178 dbe602 97171->97178 97174 dbe6d1 97196 dbe6ee LeaveCriticalSection __fread_nolock 97174->97196 97176->96979 97177->97171 97179 dbe60f 97178->97179 97181 dbe624 97178->97181 97229 dbf2d9 20 API calls __dosmaperr 97179->97229 97187 dbe61f 97181->97187 97197 dbdc0b 97181->97197 97182 dbe614 97230 dc27ec 26 API calls __cftof 97182->97230 97187->97174 97190 dbe646 97214 dc862f 97190->97214 97193 dc29c8 _free 20 API calls 97193->97187 97194->97170 97195->97176 97196->97176 97198 dbdc23 97197->97198 97202 dbdc1f 97197->97202 97199 dbd955 __fread_nolock 26 API calls 97198->97199 97198->97202 97200 dbdc43 97199->97200 97231 dc59be 62 API calls 6 library calls 97200->97231 97203 dc4d7a 97202->97203 97204 dbe640 97203->97204 97205 dc4d90 97203->97205 97207 dbd955 97204->97207 97205->97204 97206 dc29c8 _free 20 API calls 97205->97206 97206->97204 97208 dbd961 97207->97208 97209 dbd976 97207->97209 97232 dbf2d9 20 API calls __dosmaperr 97208->97232 97209->97190 97211 dbd966 97233 dc27ec 26 API calls __cftof 97211->97233 97213 dbd971 97213->97190 97215 dc863e 97214->97215 97216 dc8653 97214->97216 97237 dbf2c6 20 API calls __dosmaperr 97215->97237 97218 dc868e 97216->97218 97222 dc867a 97216->97222 97239 dbf2c6 20 API calls __dosmaperr 97218->97239 97219 dc8643 97238 dbf2d9 20 API calls __dosmaperr 97219->97238 97234 dc8607 97222->97234 97223 dc8693 97240 dbf2d9 20 API calls __dosmaperr 97223->97240 97226 dc869b 97241 dc27ec 26 API calls __cftof 97226->97241 97227 dbe64c 97227->97187 97227->97193 97229->97182 97230->97187 97231->97202 97232->97211 97233->97213 97242 dc8585 97234->97242 97236 dc862b 97236->97227 97237->97219 97238->97227 97239->97223 97240->97226 97241->97227 97243 dc8591 ___scrt_is_nonwritable_in_current_image 97242->97243 97253 dc5147 EnterCriticalSection 97243->97253 97245 dc859f 97246 dc85c6 97245->97246 97247 dc85d1 97245->97247 97248 dc86ae __wsopen_s 29 API calls 97246->97248 97254 dbf2d9 20 API calls __dosmaperr 97247->97254 97250 dc85cc 97248->97250 97255 dc85fb LeaveCriticalSection __wsopen_s 97250->97255 97252 dc85ee __fread_nolock 97252->97236 97253->97245 97254->97250 97255->97252 97256 d91cad SystemParametersInfoW 97257 e22a55 97265 e01ebc 97257->97265 97260 e22a70 97267 df39c0 22 API calls 97260->97267 97261 e22a87 97263 e22a7c 97268 df417d 22 API calls __fread_nolock 97263->97268 97266 e01ec3 IsWindow 97265->97266 97266->97260 97266->97261 97267->97263 97268->97261 97269 dd2ba5 97270 dd2baf 97269->97270 97271 d92b25 97269->97271 97273 d93a5a 24 API calls 97270->97273 97297 d92b83 7 API calls 97271->97297 97275 dd2bb8 97273->97275 97277 d99cb3 22 API calls 97275->97277 97279 dd2bc6 97277->97279 97278 d92b2f 97284 d93837 49 API calls 97278->97284 97286 d92b44 97278->97286 97280 dd2bce 97279->97280 97281 dd2bf5 97279->97281 97282 d933c6 22 API calls 97280->97282 97283 d933c6 22 API calls 97281->97283 97285 dd2bd9 97282->97285 97295 dd2bf1 GetForegroundWindow ShellExecuteW 97283->97295 97284->97286 97301 d96350 22 API calls 97285->97301 97289 d930f2 Shell_NotifyIconW 97286->97289 97291 d92b5f 97286->97291 97289->97291 97290 dd2be7 97293 d933c6 22 API calls 97290->97293 97294 d92b66 SetCurrentDirectoryW 97291->97294 97292 dd2c26 97292->97291 97293->97295 97296 d92b7a 97294->97296 97295->97292 97302 d92cd4 7 API calls 97297->97302 97299 d92b2a 97300 d92c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97299->97300 97300->97278 97301->97290 97302->97299 97303 d92de3 97304 d92df0 __wsopen_s 97303->97304 97305 d92e09 97304->97305 97306 dd2c2b ___scrt_fastfail 97304->97306 97307 d93aa2 23 API calls 97305->97307 97309 dd2c47 GetOpenFileNameW 97306->97309 97308 d92e12 97307->97308 97319 d92da5 97308->97319 97311 dd2c96 97309->97311 97312 d96b57 22 API calls 97311->97312 97314 dd2cab 97312->97314 97314->97314 97316 d92e27 97337 d944a8 97316->97337 97320 dd1f50 __wsopen_s 97319->97320 97321 d92db2 GetLongPathNameW 97320->97321 97322 d96b57 22 API calls 97321->97322 97323 d92dda 97322->97323 97324 d93598 97323->97324 97325 d9a961 22 API calls 97324->97325 97326 d935aa 97325->97326 97327 d93aa2 23 API calls 97326->97327 97328 d935b5 97327->97328 97329 dd32eb 97328->97329 97330 d935c0 97328->97330 97335 dd330d 97329->97335 97373 dace60 41 API calls 97329->97373 97332 d9515f 22 API calls 97330->97332 97333 d935cc 97332->97333 97367 d935f3 97333->97367 97336 d935df 97336->97316 97338 d94ecb 94 API calls 97337->97338 97339 d944cd 97338->97339 97340 dd3833 97339->97340 97342 d94ecb 94 API calls 97339->97342 97341 e02cf9 80 API calls 97340->97341 97343 dd3848 97341->97343 97344 d944e1 97342->97344 97345 dd384c 97343->97345 97346 dd3869 97343->97346 97344->97340 97347 d944e9 97344->97347 97350 d94f39 68 API calls 97345->97350 97351 dafe0b 22 API calls 97346->97351 97348 dd3854 97347->97348 97349 d944f5 97347->97349 97389 dfda5a 82 API calls 97348->97389 97388 d9940c 136 API calls 2 library calls 97349->97388 97350->97348 97366 dd38ae 97351->97366 97354 d92e31 97355 dd3862 97355->97346 97356 dd3a5f 97361 dd3a67 97356->97361 97357 d94f39 68 API calls 97357->97361 97361->97357 97393 df989b 82 API calls __wsopen_s 97361->97393 97363 d99cb3 22 API calls 97363->97366 97366->97356 97366->97361 97366->97363 97374 d9a4a1 97366->97374 97382 d93ff7 97366->97382 97390 df967e 22 API calls __fread_nolock 97366->97390 97391 df95ad 42 API calls _wcslen 97366->97391 97392 e00b5a 22 API calls 97366->97392 97368 d93624 __fread_nolock 97367->97368 97369 d93605 97367->97369 97370 dafddb 22 API calls 97368->97370 97371 dafe0b 22 API calls 97369->97371 97372 d9363b 97370->97372 97371->97368 97372->97336 97373->97329 97375 d9a52b 97374->97375 97381 d9a4b1 __fread_nolock 97374->97381 97377 dafe0b 22 API calls 97375->97377 97376 dafddb 22 API calls 97378 d9a4b8 97376->97378 97377->97381 97379 d9a4d6 97378->97379 97380 dafddb 22 API calls 97378->97380 97379->97366 97380->97379 97381->97376 97383 d9400a 97382->97383 97387 d940ae 97382->97387 97385 dafe0b 22 API calls 97383->97385 97386 d9403c 97383->97386 97384 dafddb 22 API calls 97384->97386 97385->97386 97386->97384 97386->97387 97387->97366 97388->97354 97389->97355 97390->97366 97391->97366 97392->97366 97393->97361 97394 d9dee5 97397 d9b710 97394->97397 97398 d9b72b 97397->97398 97399 de00f8 97398->97399 97400 de0146 97398->97400 97419 d9b750 97398->97419 97403 de0102 97399->97403 97406 de010f 97399->97406 97399->97419 97439 e158a2 348 API calls 2 library calls 97400->97439 97437 e15d33 348 API calls 97403->97437 97418 d9ba20 97406->97418 97438 e161d0 348 API calls 2 library calls 97406->97438 97410 de03d9 97410->97410 97412 d9ba4e 97414 de0322 97442 e15c0c 82 API calls 97414->97442 97418->97412 97443 e0359c 82 API calls __wsopen_s 97418->97443 97419->97412 97419->97414 97419->97418 97422 d9aceb 23 API calls 97419->97422 97423 dad336 40 API calls 97419->97423 97424 d9bbe0 40 API calls 97419->97424 97425 d9ec40 348 API calls 97419->97425 97428 d9a81b 41 API calls 97419->97428 97429 dad2f0 40 API calls 97419->97429 97430 daa01b 348 API calls 97419->97430 97431 db0242 5 API calls __Init_thread_wait 97419->97431 97432 daedcd 22 API calls 97419->97432 97433 db00a3 29 API calls __onexit 97419->97433 97434 db01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97419->97434 97435 daee53 82 API calls 97419->97435 97436 dae5ca 348 API calls 97419->97436 97440 def6bf 23 API calls 97419->97440 97441 d9a8c7 22 API calls __fread_nolock 97419->97441 97422->97419 97423->97419 97424->97419 97425->97419 97428->97419 97429->97419 97430->97419 97431->97419 97432->97419 97433->97419 97434->97419 97435->97419 97436->97419 97437->97406 97438->97418 97439->97419 97440->97419 97441->97419 97442->97418 97443->97410 97444 ded3a0 97445 ded3ab LoadLibraryA 97444->97445 97449 ded292 97444->97449 97447 ded3c9 97445->97447 97448 ded3b9 GetProcAddress 97445->97448 97447->97449 97450 ded3e4 FreeLibrary 97447->97450 97448->97447 97449->97449 97450->97449

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 389 d942de-d9434d call d9a961 GetVersionExW call d96b57 394 dd3617-dd362a 389->394 395 d94353 389->395 397 dd362b-dd362f 394->397 396 d94355-d94357 395->396 398 d9435d-d943bc call d993b2 call d937a0 396->398 399 dd3656 396->399 400 dd3631 397->400 401 dd3632-dd363e 397->401 418 dd37df-dd37e6 398->418 419 d943c2-d943c4 398->419 405 dd365d-dd3660 399->405 400->401 401->397 402 dd3640-dd3642 401->402 402->396 404 dd3648-dd364f 402->404 404->394 407 dd3651 404->407 408 d9441b-d94435 GetCurrentProcess IsWow64Process 405->408 409 dd3666-dd36a8 405->409 407->399 411 d94494-d9449a 408->411 412 d94437 408->412 409->408 413 dd36ae-dd36b1 409->413 415 d9443d-d94449 411->415 412->415 416 dd36db-dd36e5 413->416 417 dd36b3-dd36bd 413->417 420 d9444f-d9445e LoadLibraryA 415->420 421 dd3824-dd3828 GetSystemInfo 415->421 425 dd36f8-dd3702 416->425 426 dd36e7-dd36f3 416->426 422 dd36bf-dd36c5 417->422 423 dd36ca-dd36d6 417->423 427 dd37e8 418->427 428 dd3806-dd3809 418->428 419->405 424 d943ca-d943dd 419->424 433 d9449c-d944a6 GetSystemInfo 420->433 434 d94460-d9446e GetProcAddress 420->434 422->408 423->408 435 d943e3-d943e5 424->435 436 dd3726-dd372f 424->436 429 dd3715-dd3721 425->429 430 dd3704-dd3710 425->430 426->408 437 dd37ee 427->437 431 dd380b-dd381a 428->431 432 dd37f4-dd37fc 428->432 429->408 430->408 431->437 440 dd381c-dd3822 431->440 432->428 442 d94476-d94478 433->442 434->433 441 d94470-d94474 GetNativeSystemInfo 434->441 443 dd374d-dd3762 435->443 444 d943eb-d943ee 435->444 438 dd373c-dd3748 436->438 439 dd3731-dd3737 436->439 437->432 438->408 439->408 440->432 441->442 449 d9447a-d9447b FreeLibrary 442->449 450 d94481-d94493 442->450 447 dd376f-dd377b 443->447 448 dd3764-dd376a 443->448 445 dd3791-dd3794 444->445 446 d943f4-d9440f 444->446 445->408 453 dd379a-dd37c1 445->453 451 d94415 446->451 452 dd3780-dd378c 446->452 447->408 448->408 449->450 451->408 452->408 454 dd37ce-dd37da 453->454 455 dd37c3-dd37c9 453->455 454->408 455->408
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00D9430D
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00E2CB64,00000000,?,?), ref: 00D94422
                                                                                                                                                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00D94429
                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00D94454
                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00D94466
                                                                                                                                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00D94474
                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 00D9447B
                                                                                                                                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 00D944A0
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 498f2d94b338319a58ca42d2731e510082a121daa865ba50726a65b69b1a87a9
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8b7efe7c50620cea5641a8a75923519c7ec92e9a1032f77eb273ffb531e022b4
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 498f2d94b338319a58ca42d2731e510082a121daa865ba50726a65b69b1a87a9
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06A1656598A6C0DFCB13C76BBC4159A7FA46B36780B1E54E9D083B7722D2E0450DCB72

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 1977 d942a2-d942ba CreateStreamOnHGlobal 1978 d942da-d942dd 1977->1978 1979 d942bc-d942d3 FindResourceExW 1977->1979 1980 d942d9 1979->1980 1981 dd35ba-dd35c9 LoadResource 1979->1981 1980->1978 1981->1980 1982 dd35cf-dd35dd SizeofResource 1981->1982 1982->1980 1983 dd35e3-dd35ee LockResource 1982->1983 1983->1980 1984 dd35f4-dd3612 1983->1984 1984->1980
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00D950AA,?,?,00000000,00000000), ref: 00D942B2
                                                                                                                                                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00D950AA,?,?,00000000,00000000), ref: 00D942C9
                                                                                                                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,00D950AA,?,?,00000000,00000000,?,?,?,?,?,?,00D94F20), ref: 00DD35BE
                                                                                                                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,00D950AA,?,?,00000000,00000000,?,?,?,?,?,?,00D94F20), ref: 00DD35D3
                                                                                                                                                                                                                                                                                                                                                      • LockResource.KERNEL32(00D950AA,?,?,00D950AA,?,?,00000000,00000000,?,?,?,?,?,?,00D94F20,?), ref: 00DD35E6
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fee9c0771fa99c0ddd8bdcac556edc56f6460c71fbd0b42127e6058995b0acb0
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1e4889524f870ed274cae5b03fd3e1e92a8cbfd0f96c8d4858168832311f1573
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fee9c0771fa99c0ddd8bdcac556edc56f6460c71fbd0b42127e6058995b0acb0
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71117071201700BFDB218B66DC48F2B7BB9EFC5B51F244269B40296260DB71D8068630

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00D92B6B
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D93A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00E61418,?,00D92E7F,?,?,?,00000000), ref: 00D93A78
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00E52224), ref: 00DD2C10
                                                                                                                                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00E52224), ref: 00DD2C17
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e0dd20f90b7305bf19b974afd967cc95ccfe084006e6fb2b2189b1c8c957520b
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 97118a0d07b3b099ec8ef15824e54bc0122481ad0fdc74697bbbfa62a88fca76
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0dd20f90b7305bf19b974afd967cc95ccfe084006e6fb2b2189b1c8c957520b
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C11B4312083016ECF15FF64E85297EB7A4DBE5345F48182DF596630A2DF61890E8732
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00DFD501
                                                                                                                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00DFD50F
                                                                                                                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00DFD52F
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00DFD5DC
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9b765d2bb83af5dcfe81ae2c765cbc7500baa45b832e9e4177abb7093e81baad
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f0eecdc355e172f800707dc2cedd7454b29d7af33f4f8d5ae624c5b65c62864a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b765d2bb83af5dcfe81ae2c765cbc7500baa45b832e9e4177abb7093e81baad
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C31C2710083049FD700EF64C881ABFBBF9EF9A354F14092DF585922A1EB719949CBB2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00DD5222), ref: 00DFDBCE
                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00DFDBDD
                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00DFDBEE
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00DFDBFA
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 621a68884707cc5199bdd68f5f4f7134783ea88abc3f7580b91b9ee5ca16a426
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c382d692ac998e95902a0fc751325cb17060e5fe28f063574be8be1843ffc30d
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 621a68884707cc5199bdd68f5f4f7134783ea88abc3f7580b91b9ee5ca16a426
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07F0A7314109149B82306B78DC0D47E377E9F05334B288702F576D20F0EBF0595985E5
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 08ad3d4a397af1c29dacf069c490a824d74660e5c5e6569b3c4e21f58ccab63e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a197b8192c25e407f2c79b507e28ee32a8d2bad2271dd5389aceabd4fcc4f701
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08ad3d4a397af1c29dacf069c490a824d74660e5c5e6569b3c4e21f58ccab63e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25D01261808148E9CB50ABE1DC458B9B37DEB09341F608452FA96A1050EA34C5086775
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00DC28E9,?,00DB4CBE,00DC28E9,00E588B8,0000000C,00DB4E15,00DC28E9,00000002,00000000,?,00DC28E9), ref: 00DB4D09
                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00DB4CBE,00DC28E9,00E588B8,0000000C,00DB4E15,00DC28E9,00000002,00000000,?,00DC28E9), ref: 00DB4D10
                                                                                                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00DB4D22
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a70ad30c28958eb840798f80aed47d310543f17987318f64677b3a47d938a918
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 425b566dae1bfe7b773ade39aa4d0525fb347219b363a1b59b23654d0db91b0e
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a70ad30c28958eb840798f80aed47d310543f17987318f64677b3a47d938a918
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57E0B631000548EFCF21EF55DD0AA9C3B69FB41795B248458FC069B123CB35DD56DBA4
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 00DED28C
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b6af898b02bc29bda7e1a0ac7173b6189935813091f5cc2a902af05a1bfa552a
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2b3450039ccf088b694e31956149cec40812d5adda3d9d6af013bc2d8d06f538
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6af898b02bc29bda7e1a0ac7173b6189935813091f5cc2a902af05a1bfa552a
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19D0CAB480112DEECBA0DBA0EC88DDEB3BCBB04305F200292F246A2000DB3496898F20
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                      • String ID: p#
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3964851224-4182048217
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1dc2354d809ac811bad5b6dff2f860d7433aad373add6b3d459b6a9950570e85
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 548360dd0f48e1da1eff1f770067596082eb3b7b47f3e66fb23532bb1a64dba8
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1dc2354d809ac811bad5b6dff2f860d7433aad373add6b3d459b6a9950570e85
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56A25D706183419FDB10DF15C480B2ABBE1FF89304F18996DE99A9B352D771EC85CBA2

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 0 e1aff9-e1b056 call db2340 3 e1b094-e1b098 0->3 4 e1b058-e1b06b call d9b567 0->4 6 e1b09a-e1b0bb call d9b567 * 2 3->6 7 e1b0dd-e1b0e0 3->7 12 e1b0c8 4->12 13 e1b06d-e1b092 call d9b567 * 2 4->13 29 e1b0bf-e1b0c4 6->29 9 e1b0e2-e1b0e5 7->9 10 e1b0f5-e1b119 call d97510 call d97620 7->10 14 e1b0e8-e1b0ed call d9b567 9->14 31 e1b1d8-e1b1e0 10->31 32 e1b11f-e1b178 call d97510 call d97620 call d97510 call d97620 call d97510 call d97620 10->32 17 e1b0cb-e1b0cf 12->17 13->29 14->10 23 e1b0d1-e1b0d7 17->23 24 e1b0d9-e1b0db 17->24 23->14 24->7 24->10 29->7 33 e1b0c6 29->33 36 e1b1e2-e1b1fd call d97510 call d97620 31->36 37 e1b20a-e1b238 GetCurrentDirectoryW call dafe0b GetCurrentDirectoryW 31->37 82 e1b1a6-e1b1d6 GetSystemDirectoryW call dafe0b GetSystemDirectoryW 32->82 83 e1b17a-e1b195 call d97510 call d97620 32->83 33->17 36->37 53 e1b1ff-e1b208 call db4963 36->53 45 e1b23c 37->45 48 e1b240-e1b244 45->48 51 e1b275-e1b285 call e000d9 48->51 52 e1b246-e1b270 call d99c6e * 3 48->52 62 e1b287-e1b289 51->62 63 e1b28b-e1b2e1 call e007c0 call e006e6 call e005a7 51->63 52->51 53->37 53->51 66 e1b2ee-e1b2f2 62->66 63->66 98 e1b2e3 63->98 71 e1b2f8-e1b321 call df11c8 66->71 72 e1b39a-e1b3be CreateProcessW 66->72 87 e1b323-e1b328 call df1201 71->87 88 e1b32a call df14ce 71->88 76 e1b3c1-e1b3d4 call dafe14 * 2 72->76 103 e1b3d6-e1b3e8 76->103 104 e1b42f-e1b43d CloseHandle 76->104 82->45 83->82 105 e1b197-e1b1a0 call db4963 83->105 97 e1b32f-e1b33c call db4963 87->97 88->97 113 e1b347-e1b357 call db4963 97->113 114 e1b33e-e1b345 97->114 98->66 109 e1b3ea 103->109 110 e1b3ed-e1b3fc 103->110 107 e1b49c 104->107 108 e1b43f-e1b444 104->108 105->48 105->82 111 e1b4a0-e1b4a4 107->111 115 e1b451-e1b456 108->115 116 e1b446-e1b44c CloseHandle 108->116 109->110 117 e1b401-e1b42a GetLastError call d9630c call d9cfa0 110->117 118 e1b3fe 110->118 120 e1b4b2-e1b4bc 111->120 121 e1b4a6-e1b4b0 111->121 136 e1b362-e1b372 call db4963 113->136 137 e1b359-e1b360 113->137 114->113 114->114 124 e1b463-e1b468 115->124 125 e1b458-e1b45e CloseHandle 115->125 116->115 127 e1b4e5-e1b4f6 call e00175 117->127 118->117 128 e1b4c4-e1b4e3 call d9cfa0 CloseHandle 120->128 129 e1b4be 120->129 121->127 131 e1b475-e1b49a call e009d9 call e1b536 124->131 132 e1b46a-e1b470 CloseHandle 124->132 125->124 128->127 129->128 131->111 132->131 146 e1b374-e1b37b 136->146 147 e1b37d-e1b398 call dafe14 * 3 136->147 137->136 137->137 146->146 146->147 147->76
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1B198
                                                                                                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00E1B1B0
                                                                                                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00E1B1D4
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1B200
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00E1B214
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00E1B236
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1B332
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E005A7: GetStdHandle.KERNEL32(000000F6), ref: 00E005C6
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1B34B
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1B366
                                                                                                                                                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00E1B3B6
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00E1B407
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00E1B439
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E1B44A
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E1B45C
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E1B46E
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00E1B4E3
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cefdb346f1dbdb6f78cc2e9476ed1dfa2d837a2838c0ecaa7bbffe4a69bea2a0
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6285ee3f17778b6a77d58b2a36ea24866cbb03936e67407a553122668bbc4e6a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cefdb346f1dbdb6f78cc2e9476ed1dfa2d837a2838c0ecaa7bbffe4a69bea2a0
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 60F16B31508240DFCB14EF24C891BAEBBE5EF85314F14955DF495AB2A2DB31EC84CB62
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00D9D807
                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00D9DA07
                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D9DB28
                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00D9DB7B
                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00D9DB89
                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D9DB9F
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00D9DBB1
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 762633ed3d557f1caf530f6f53db905c7eda4f8e0b3ee006a064a95c19b54353
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ef7bc240ded3af6bd104ce72f91b4c284f0f7d558dcb522ce2923f5953b81f25
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 762633ed3d557f1caf530f6f53db905c7eda4f8e0b3ee006a064a95c19b54353
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A42DF30604241EFDB29EF25C884BBAB7E6FF45304F184669E596972A1D770E844CFB2

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00D92D07
                                                                                                                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00D92D31
                                                                                                                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D92D42
                                                                                                                                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00D92D5F
                                                                                                                                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00D92D6F
                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00D92D85
                                                                                                                                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00D92D94
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d5ed9d03285894da479e78ea88671f365f6141ab94deb0373fdf0e26c0e667e0
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8e7872fbee4f9e4f3f78beb80d701589c187e9a4c8d6b657f7ddf71ff6852565
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5ed9d03285894da479e78ea88671f365f6141ab94deb0373fdf0e26c0e667e0
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB2110B0901318AFDB11DFA6EC89BDEBBB4FB48741F24811AF611B62A0D7B00549CF90

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 457 dd065b-dd068b call dd042f 460 dd068d-dd0698 call dbf2c6 457->460 461 dd06a6-dd06b2 call dc5221 457->461 468 dd069a-dd06a1 call dbf2d9 460->468 466 dd06cb-dd0714 call dd039a 461->466 467 dd06b4-dd06c9 call dbf2c6 call dbf2d9 461->467 477 dd0716-dd071f 466->477 478 dd0781-dd078a GetFileType 466->478 467->468 475 dd097d-dd0983 468->475 482 dd0756-dd077c GetLastError call dbf2a3 477->482 483 dd0721-dd0725 477->483 479 dd078c-dd07bd GetLastError call dbf2a3 CloseHandle 478->479 480 dd07d3-dd07d6 478->480 479->468 496 dd07c3-dd07ce call dbf2d9 479->496 486 dd07df-dd07e5 480->486 487 dd07d8-dd07dd 480->487 482->468 483->482 488 dd0727-dd0754 call dd039a 483->488 491 dd07e9-dd0837 call dc516a 486->491 492 dd07e7 486->492 487->491 488->478 488->482 499 dd0839-dd0845 call dd05ab 491->499 500 dd0847-dd086b call dd014d 491->500 492->491 496->468 499->500 506 dd086f-dd0879 call dc86ae 499->506 507 dd086d 500->507 508 dd087e-dd08c1 500->508 506->475 507->506 510 dd08c3-dd08c7 508->510 511 dd08e2-dd08f0 508->511 510->511 515 dd08c9-dd08dd 510->515 512 dd097b 511->512 513 dd08f6-dd08fa 511->513 512->475 513->512 516 dd08fc-dd092f CloseHandle call dd039a 513->516 515->511 519 dd0931-dd095d GetLastError call dbf2a3 call dc5333 516->519 520 dd0963-dd0977 516->520 519->520 520->512
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DD039A: CreateFileW.KERNEL32(00000000,00000000,?,00DD0704,?,?,00000000,?,00DD0704,00000000,0000000C), ref: 00DD03B7
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DD076F
                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00DD0776
                                                                                                                                                                                                                                                                                                                                                      • GetFileType.KERNEL32(00000000), ref: 00DD0782
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DD078C
                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00DD0795
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00DD07B5
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00DD08FF
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DD0931
                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00DD0938
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: aa775f4ded2d0af124d492e1d44671a3d830efac629ceaad4c6b2baab36587d1
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 82e03273ddf497cd0a0e33338767004447277434f28f24191ce0102b758b0a56
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa775f4ded2d0af124d492e1d44671a3d830efac629ceaad4c6b2baab36587d1
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9A1E332A041149FDF19EF68DC51BAE7FA0EB86320F28015AF815AF391D7719916CBB1

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D93A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00E61418,?,00D92E7F,?,?,?,00000000), ref: 00D93A78
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D93357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00D93379
                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00D9356A
                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00DD318D
                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00DD31CE
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00DD3210
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DD3277
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DD3286
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ef53a1274f903ec2f396429dcaf9ef49697311155cec22da6e74a1f6fdf1c7d9
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5ffe6a3872663eec5493dcd7b088618fa4111e7ff74185c9ebb11cc3b814e011
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef53a1274f903ec2f396429dcaf9ef49697311155cec22da6e74a1f6fdf1c7d9
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D7185715447029EC714EF66EC4295FBBE8FF95380F50042EF645A32A1EB709A49CB72

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00D92B8E
                                                                                                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00D92B9D
                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00D92BB3
                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00D92BC5
                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00D92BD7
                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00D92BEF
                                                                                                                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00D92C40
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: GetSysColorBrush.USER32(0000000F), ref: 00D92D07
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: RegisterClassExW.USER32(00000030), ref: 00D92D31
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00D92D42
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: InitCommonControlsEx.COMCTL32(?), ref: 00D92D5F
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00D92D6F
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: LoadIconW.USER32(000000A9), ref: 00D92D85
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D92CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00D92D94
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7e34eeeb796c5639f8dc704cce9ea73405bf8fda1b9410b22391cd5d71fd72d2
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 49c5c71e5375543cd6dbbec3962a6ea1402cb814deec5d8d83ef2bc125372e5c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e34eeeb796c5639f8dc704cce9ea73405bf8fda1b9410b22391cd5d71fd72d2
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20213670A90314AFCB119FA6FC45BAE7FB4EB48B80F19009BE501B27A0D7B105599F90
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00D9BB4E
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                      • String ID: p#$p#$p#$p#$p%$p%$x#$x#
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-4136154834
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 92ed70cde38427c0160d1accb5224b9374cbb5d8de1c434ae58393f17f238fb3
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2868e5f247a92a57631aef18bb5cd8e5883b973867788e9500aaa666693d96c0
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92ed70cde38427c0160d1accb5224b9374cbb5d8de1c434ae58393f17f238fb3
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A32D130A00209EFCF10DF55D984ABE7BB9EF44364F19805AEA45AB251C7B4ED81CBB1

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 805 d93170-d93185 806 d931e5-d931e7 805->806 807 d93187-d9318a 805->807 806->807 808 d931e9 806->808 809 d931eb 807->809 810 d9318c-d93193 807->810 811 d931d0-d931d8 DefWindowProcW 808->811 812 dd2dfb-dd2e23 call d918e2 call dae499 809->812 813 d931f1-d931f6 809->813 814 d93199-d9319e 810->814 815 d93265-d9326d PostQuitMessage 810->815 816 d931de-d931e4 811->816 847 dd2e28-dd2e2f 812->847 818 d931f8-d931fb 813->818 819 d9321d-d93244 SetTimer RegisterWindowMessageW 813->819 821 dd2e7c-dd2e90 call dfbf30 814->821 822 d931a4-d931a8 814->822 817 d93219-d9321b 815->817 817->816 823 dd2d9c-dd2d9f 818->823 824 d93201-d9320f KillTimer call d930f2 818->824 819->817 826 d93246-d93251 CreatePopupMenu 819->826 821->817 838 dd2e96 821->838 827 dd2e68-dd2e72 call dfc161 822->827 828 d931ae-d931b3 822->828 830 dd2dd7-dd2df6 MoveWindow 823->830 831 dd2da1-dd2da5 823->831 842 d93214 call d93c50 824->842 826->817 843 dd2e77 827->843 835 dd2e4d-dd2e54 828->835 836 d931b9-d931be 828->836 830->817 839 dd2da7-dd2daa 831->839 840 dd2dc6-dd2dd2 SetFocus 831->840 835->811 841 dd2e5a-dd2e63 call df0ad7 835->841 845 d93253-d93263 call d9326f 836->845 846 d931c4-d931ca 836->846 838->811 839->846 848 dd2db0-dd2dc1 call d918e2 839->848 840->817 841->811 842->817 843->817 845->817 846->811 846->847 847->811 853 dd2e35-dd2e48 call d930f2 call d93837 847->853 848->817 853->811
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00D9316A,?,?), ref: 00D931D8
                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,00D9316A,?,?), ref: 00D93204
                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00D93227
                                                                                                                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00D9316A,?,?), ref: 00D93232
                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00D93246
                                                                                                                                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00D93267
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 531af6de1ceac2498de4acb340d964c1e199c1182aaf257061a8312021b0ae18
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b3f83885f78ce6a1594c47e52df99a7767133022c61db6d1122aec5dfeb93134
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 531af6de1ceac2498de4acb340d964c1e199c1182aaf257061a8312021b0ae18
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C412531284304AFDF251BB8ED0AB7E3A1AEB45380F1C0166F556F62B1CBA1CA45D7B5
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID: D%$D%$D%$D%$D%$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-2799515523
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0ef7c8d7b4fe24606e2d16a6ec8f4c83df3ddf459c79e1663efb8598124637ad
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ae8fee02c3d7e33b0658818f563f2f4bc4054be03676c4634178f7c0ad4f5f8e
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ef7c8d7b4fe24606e2d16a6ec8f4c83df3ddf459c79e1663efb8598124637ad
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62C26971A00215DFCF24DFA9C884AADB7B1FB09310F288569E946AB391D375ED41CBB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00D9FE66
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                      • String ID: D%$D%$D%$D%$D%
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-30262081
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 392e1488e0c4002d0b638d057a5cee45032b0d6a483d3e5df9f6ba3aaae81af0
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9570e5bfd29decb1dd9aeda814a2e881427e11c1195827b0d0e99014d9f77c74
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 392e1488e0c4002d0b638d057a5cee45032b0d6a483d3e5df9f6ba3aaae81af0
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44B28974608341CFCB24DF19C490A2AB7E1FF99314F28496EE9869B361D771EC45CBA2

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 1814 d91410-d91449 1815 dd24b8-dd24b9 DestroyWindow 1814->1815 1816 d9144f-d91465 mciSendStringW 1814->1816 1819 dd24c4-dd24d1 1815->1819 1817 d9146b-d91473 1816->1817 1818 d916c6-d916d3 1816->1818 1817->1819 1820 d91479-d91488 call d9182e 1817->1820 1821 d916f8-d916ff 1818->1821 1822 d916d5-d916f0 UnregisterHotKey 1818->1822 1823 dd2500-dd2507 1819->1823 1824 dd24d3-dd24d6 1819->1824 1835 dd250e-dd251a 1820->1835 1836 d9148e-d91496 1820->1836 1821->1817 1827 d91705 1821->1827 1822->1821 1826 d916f2-d916f3 call d910d0 1822->1826 1823->1819 1832 dd2509 1823->1832 1828 dd24d8-dd24e0 call d96246 1824->1828 1829 dd24e2-dd24e5 FindClose 1824->1829 1826->1821 1827->1818 1834 dd24eb-dd24f8 1828->1834 1829->1834 1832->1835 1834->1823 1838 dd24fa-dd24fb call e032b1 1834->1838 1841 dd251c-dd251e FreeLibrary 1835->1841 1842 dd2524-dd252b 1835->1842 1839 d9149c-d914c1 call d9cfa0 1836->1839 1840 dd2532-dd253f 1836->1840 1838->1823 1852 d914f8-d91503 CoUninitialize 1839->1852 1853 d914c3 1839->1853 1844 dd2566-dd256d 1840->1844 1845 dd2541-dd255e VirtualFree 1840->1845 1841->1842 1842->1835 1843 dd252d 1842->1843 1843->1840 1844->1840 1849 dd256f 1844->1849 1845->1844 1848 dd2560-dd2561 call e03317 1845->1848 1848->1844 1855 dd2574-dd2578 1849->1855 1854 d91509-d9150e 1852->1854 1852->1855 1856 d914c6-d914f6 call d91a05 call d919ae 1853->1856 1857 dd2589-dd2596 call e032eb 1854->1857 1858 d91514-d9151e 1854->1858 1855->1854 1859 dd257e-dd2584 1855->1859 1856->1852 1870 dd2598 1857->1870 1861 d91524-d9152f call d9988f 1858->1861 1862 d91707-d91714 call daf80e 1858->1862 1859->1854 1874 d91535 call d91944 1861->1874 1862->1861 1875 d9171a 1862->1875 1876 dd259d-dd25bf call dafdcd 1870->1876 1877 d9153a-d915a5 call d917d5 call dafe14 call d9177c call d9988f call d9cfa0 call d917fe call dafe14 1874->1877 1875->1862 1882 dd25c1 1876->1882 1877->1876 1904 d915ab-d915cf call dafe14 1877->1904 1885 dd25c6-dd25e8 call dafdcd 1882->1885 1892 dd25ea 1885->1892 1895 dd25ef-dd2611 call dafdcd 1892->1895 1900 dd2613 1895->1900 1903 dd2618-dd2625 call df64d4 1900->1903 1909 dd2627 1903->1909 1904->1885 1910 d915d5-d915f9 call dafe14 1904->1910 1912 dd262c-dd2639 call daac64 1909->1912 1910->1895 1915 d915ff-d91619 call dafe14 1910->1915 1919 dd263b 1912->1919 1915->1903 1920 d9161f-d91643 call d917d5 call dafe14 1915->1920 1922 dd2640-dd264d call e03245 1919->1922 1920->1912 1929 d91649-d91651 1920->1929 1928 dd264f 1922->1928 1930 dd2654-dd2661 call e032cc 1928->1930 1929->1922 1931 d91657-d91668 call d9988f call d9190a 1929->1931 1936 dd2663 1930->1936 1938 d9166d-d91675 1931->1938 1939 dd2668-dd2675 call e032cc 1936->1939 1938->1930 1940 d9167b-d91689 1938->1940 1945 dd2677 1939->1945 1940->1939 1942 d9168f-d916c5 call d9988f * 3 call d91876 1940->1942 1945->1945
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00D91459
                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 00D914F8
                                                                                                                                                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 00D916DD
                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00DD24B9
                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00DD251E
                                                                                                                                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00DD254B
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 22bee43ac6430a4c9b1ba613c947e0a9376f3c8da01b38f068f8beae22674716
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e6a01896c75168acd9078e425a09303edcd47f9cb55386e8eac22199e3f8e73d
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22bee43ac6430a4c9b1ba613c947e0a9376f3c8da01b38f068f8beae22674716
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21D156357012228FCB29EF65D895A29F7A4FF55700F2542AEE44A6B261DB30ED12CF70

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 1953 dfde27-dfde4a WSAStartup 1954 dfdee6-dfdef2 call db4983 1953->1954 1955 dfde50-dfde71 gethostname gethostbyname 1953->1955 1963 dfdef3-dfdef6 1954->1963 1955->1954 1956 dfde73-dfde7a 1955->1956 1958 dfde7c-dfde81 1956->1958 1959 dfde83-dfde85 1956->1959 1958->1958 1958->1959 1961 dfde87-dfde94 call db4983 1959->1961 1962 dfde96-dfdedb call db0e20 inet_ntoa call dbd5f0 call dfebd1 call db4983 call dafe14 1959->1962 1968 dfdede-dfdee4 WSACleanup 1961->1968 1962->1968 1968->1963
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7ab4c87ec093ee1ded3b124d45e5b7fd7379edd27dd410dca37756b57003db3e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ccc0f26fd63080577e88555ea824c8e6d4f4e7fd6b559c21f8e8d9c58b58b7b4
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ab4c87ec093ee1ded3b124d45e5b7fd7379edd27dd410dca37756b57003db3e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C110631904118AFCB34AB70DC0AEEE77AEDF11711F16416AF685AA091EF71DA858A70

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 1987 d92c63-d92cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00D92C91
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00D92CB2
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00D91CAD,?), ref: 00D92CC6
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00D91CAD,?), ref: 00D92CCF
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ebfb8abdf8dfe920f88b423d36e48a81b42f0ee84e17a9ef3d3e6b77a89585b7
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d861a2c08f264bac2296851895fe9d99da5c5afbe454ce0e71eb74a802602af4
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebfb8abdf8dfe920f88b423d36e48a81b42f0ee84e17a9ef3d3e6b77a89585b7
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82F030755802907EE7320723BC08E7B2E7DD7CAFA0B15009AF901B2260C2A10849DAB0

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 2102 ded3a0-ded3a9 2103 ded3ab-ded3b7 LoadLibraryA 2102->2103 2104 ded376-ded37b 2102->2104 2108 ded3c9 2103->2108 2109 ded3b9-ded3c7 GetProcAddress 2103->2109 2106 ded292-ded2a8 2104->2106 2111 ded2a9 2106->2111 2110 ded3ce-ded3de 2108->2110 2109->2108 2109->2110 2110->2106 2113 ded3e4-ded3eb FreeLibrary 2110->2113 2111->2111 2113->2106
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32 ref: 00DED3AD
                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00DED3BF
                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00DED3E5
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 74f4ef82f16502c936f4a805d4f10bd80139c2262f42462c25f42b5bd143d7db
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 192ce74c0dfc7236ad44bec428e1baa8bbb369ba0a7119bc12ee01e216dad2f7
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74f4ef82f16502c936f4a805d4f10bd80139c2262f42462c25f42b5bd143d7db
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85F05530802AA1DBC3313B13CC4992D3222AF00702B789095F986F1110DF70CC4486F7

                                                                                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                                                                                      control_flow_graph 2424 d93b1c-d93b27 2425 d93b99-d93b9b 2424->2425 2426 d93b29-d93b2e 2424->2426 2428 d93b8c-d93b8f 2425->2428 2426->2425 2427 d93b30-d93b48 RegOpenKeyExW 2426->2427 2427->2425 2429 d93b4a-d93b69 RegQueryValueExW 2427->2429 2430 d93b6b-d93b76 2429->2430 2431 d93b80-d93b8b RegCloseKey 2429->2431 2432 d93b78-d93b7a 2430->2432 2433 d93b90-d93b97 2430->2433 2431->2428 2434 d93b7e 2432->2434 2433->2434 2434->2431
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00D93B0F,SwapMouseButtons,00000004,?), ref: 00D93B40
                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00D93B0F,SwapMouseButtons,00000004,?), ref: 00D93B61
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00D93B0F,SwapMouseButtons,00000004,?), ref: 00D93B83
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6953d570efecba46510bb7499ddf8d4328af92f5bd910c3bcdc23e695bd04dd2
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 742f3e35709110ceaf8776b54073854302015d7217c72444b591a0b7db79e898
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6953d570efecba46510bb7499ddf8d4328af92f5bd910c3bcdc23e695bd04dd2
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6112AB5510208FFDF208FA5DC44EAEB7B8EF04748B144459A805E7210D2719E4597A0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00DD33A2
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D93A04
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e98f731e3413e75e7a999068490b531bb02a4feb45dcd61fa2b5f7129b3615ae
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e9ce9bdf70a55494884ce0cc5e5eed0775f64247ad35ed06efe1dff1f12973d3
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e98f731e3413e75e7a999068490b531bb02a4feb45dcd61fa2b5f7129b3615ae
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D531C471448300AECB21EB54DC45BEFB7D8EB40754F18455EF59A93191EB709648CBF2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00DD2C8C
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D93A97,?,?,00D92E7F,?,?,?,00000000), ref: 00D93AC2
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D92DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00D92DC4
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                      • String ID: X$`e
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 779396738-4036142377
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a24c9248e0a8b8e16b3ff3fa2947b9b682894b5957b84d9c49b3e3486422f2f5
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3527de91a1528ce46310f199fe47b286570b4b5796be8513fd8fc5e94ced9b33
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a24c9248e0a8b8e16b3ff3fa2947b9b682894b5957b84d9c49b3e3486422f2f5
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD218171A10258AEDF419F94C845BEE7BF8EF48305F40405AE445B7241EBB49A498BB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00DB0668
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB32A4: RaiseException.KERNEL32(?,?,?,00DB068A,?,00E61444,?,?,?,?,?,?,00DB068A,00D91129,00E58738,00D91129), ref: 00DB3304
                                                                                                                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00DB0685
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ee5714f12f877fc281a13d1f5ee4a533c154ac8951b982f85b158546f770de6f
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8649ec8ba3c0d985349a73fd3db1b4971ea3d25abb87899cce75895f4fed9cb1
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee5714f12f877fc281a13d1f5ee4a533c154ac8951b982f85b158546f770de6f
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29F0AF2490020DF7CF10B6A4D846CDE7B6C9E40350B604571B816A6592EF71DA2986B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D91BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00D91BF4
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D91BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00D91BFC
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D91BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00D91C07
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D91BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00D91C12
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D91BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00D91C1A
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D91BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00D91C22
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D91B4A: RegisterWindowMessageW.USER32(00000004,?,00D912C4), ref: 00D91BA2
                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00D9136A
                                                                                                                                                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00D91388
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 00DD24AB
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 89c743bd46c0a57e08b4936840f6f4faf85d9769d1584494fbfebb7e47cf50c0
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3e44907a3ec98b24cebb2d7c1b61b0151cdfde9804b67f9b5be70e3a5d65f1a6
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89c743bd46c0a57e08b4936840f6f4faf85d9769d1584494fbfebb7e47cf50c0
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9971BFB49012408EC786DF7BF84665ABAE0FBC93C435C51AAD01BF7261EBB04449CF61
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D93923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00D93A04
                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00DFC259
                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 00DFC261
                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00DFC270
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a5424a1bdbb7cb42d83d068288e022ac2cd8cf0eee5d5ac7d3cbb3ab511cef1e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2744dbb6ab528e3c244d0da30afefdcfb9445e0ff8d8e61fde258857097fe8e2
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5424a1bdbb7cb42d83d068288e022ac2cd8cf0eee5d5ac7d3cbb3ab511cef1e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0731D470900348AFEB328B648945BEBBBECDF02308F04549AD2DAA3241C7745A88CB65
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,?,?,00DC85CC,?,00E58CC8,0000000C), ref: 00DC8704
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00DC85CC,?,00E58CC8,0000000C), ref: 00DC870E
                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00DC8739
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 213b1a742fb7ee955f41ef51d0e5e2c063df7f97ab636159e19ad5eb6676de03
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9d1d0f02f89deea5415332870396ff72ed889ffc657e7bd93f06ca2358f0ffd9
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 213b1a742fb7ee955f41ef51d0e5e2c063df7f97ab636159e19ad5eb6676de03
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D01DB326456622ADA646334B845F7F67498B817B8F3D025DF8149B1D2DEA1ECC1A1B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00D9DB7B
                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00D9DB89
                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00D9DB9F
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00D9DBB1
                                                                                                                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00DE1CC9
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d5733da887792fd6352b9818de180a7c927c0b0c0106d62b39fdf6307607edbd
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 54f23267ed01a4beae6950852c69b1a9682fff3fec8b0873696e12208e3c2b25
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5733da887792fd6352b9818de180a7c927c0b0c0106d62b39fdf6307607edbd
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACF05E306443809BEB34DB71DC49FAA73B9EB85350F244A19E64AE30C0DB309489CB35
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00DA17F6
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 44bb7a70c2fc83dd6b21d41f36e7057810397df5973f8670a9b06b28b7affb20
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 36468170ab788e53b47764f07d3219b8e71d2cb32812d024f216c313dd25629c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44bb7a70c2fc83dd6b21d41f36e7057810397df5973f8670a9b06b28b7affb20
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C2289746083419FC714DF25C480A2ABBF1FF9A354F28895DF4968B3A1D771E845CBA2
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b42751718605b279aa82bb6589f92a38141c145ade6152c90d055a7fe635f093
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 23197faf39d57b38a0cf9a7a6ce5974a0fe4037b43c15c3082a5f33a44a75037
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b42751718605b279aa82bb6589f92a38141c145ade6152c90d055a7fe635f093
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2232AD30A00605DFCF20EF65D885BAEB7B1EF06314F184569E956AB2A5D731ED80CBB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetComputerNameW.KERNEL32(?,?), ref: 00DED375
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ComputerName
                                                                                                                                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3545744682-893830106
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0593e8caac934bf364cfc1ff27409e0fe3e451fae538749146edb62c0827fb62
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d0d6e812fa125fdc9c02648ab1c274f339ce5070f85218f65c91ab5038f5844d
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0593e8caac934bf364cfc1ff27409e0fe3e451fae538749146edb62c0827fb62
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93D0C9B5805158EECBA0DB41DC88DDDB37DBF04301F604591F146A2000DB74D5489B24
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00D93908
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cc8ddb048025f7b027115135a91bf9a4c2f53db56156a0b30a5db886456a3082
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cbcbf7a42910f889ee52fd15367b5153aa34e951fe4c6d28f6656deb5c5a113a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc8ddb048025f7b027115135a91bf9a4c2f53db56156a0b30a5db886456a3082
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E93193706043019FD721DF65D88479BBBE4FB49748F04096EF59A97340E7B1AA48CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00DAF661
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D9D730: GetInputState.USER32 ref: 00D9D807
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00DEF2DE
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 91f0d67b96437b59b4121185810d45c91bfc2ad1c1c5d4291f1307dcc021a0cc
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3724604c6f533bd87090ce439f6014516d5f72fddca8c96fc65f3ef6d3cedeec
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91f0d67b96437b59b4121185810d45c91bfc2ad1c1c5d4291f1307dcc021a0cc
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80F0A0312407059FD350EFBAE549B6AB7E8FF45760F00002AE85AD7360DB70A804CBB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D94E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D94EDD,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94E9C
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D94E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00D94EAE
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D94E90: FreeLibrary.KERNEL32(00000000,?,?,00D94EDD,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94EC0
                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94EFD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D94E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DD3CDE,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94E62
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D94E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00D94E74
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D94E59: FreeLibrary.KERNEL32(00000000,?,?,00DD3CDE,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94E87
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1d7d598db187ae3271adf8a5b0ae1d9646a0a7330a3dad47c7c9effd65ef176e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0e20053a8ef20bf12ca0c8ceafbdf04fd5606263f93f2f485543da02c44424be
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d7d598db187ae3271adf8a5b0ae1d9646a0a7330a3dad47c7c9effd65ef176e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0011E332610306AACF24EF64DC12FAD77A5EF40750F20842EF582B61D2EE709A4A9770
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ce35fe2cb9752933f15647687646b8c28bf32bbbdb915cefd9fcdda81d045d8d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c1c80caf170b436a3889c7b79e2b90f5b83d5c1f43356573c463079ceb09f556
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce35fe2cb9752933f15647687646b8c28bf32bbbdb915cefd9fcdda81d045d8d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE11187590820AAFCB0ADF58E941E9B7BF5EF48314F154069F808AB312DA31DA11DBA5
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ef8e9f35ede400175943f7bdbcd4708958aae0bc001c1312dd458793edfcde9c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13F0F432511A14DACA313A698C05FDA3799DF52334F140B19F822931D2DB70D8028AB5
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00E61444,?,00DAFDF5,?,?,00D9A976,00000010,00E61440,00D913FC,?,00D913C6,?,00D91129), ref: 00DC3852
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c57de611b4100a7fc9213eb38fddf32521f4e25e301ff00e06cb262f0fcc2766
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 206f6080e72a8ceef8462d1285c8d85a8e157d528c26286ee1c0c1e2cc4b8738
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c57de611b4100a7fc9213eb38fddf32521f4e25e301ff00e06cb262f0fcc2766
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18E0E5311063269AE6312A679C01FDB3658EF427B0F1D8028BC46A3581CB10DD0185F4
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94F6D
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 18e620bb92a5fb032ed5b244fc69be7228c799f8afd1a1929701ddd8db542ea8
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 86f76f4454e993a4cf37014283030964b73f1265cb423e212b8aabcee4042a93
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18e620bb92a5fb032ed5b244fc69be7228c799f8afd1a1929701ddd8db542ea8
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99F01571109752CFDB349FA4D494C66BBE4EF143293248A6EE1EA82622C7319849DB20
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00E22A66
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cf661ae8bf67052f2ea6cb52444582ef98ad98014620a58bf6b183a23fca4224
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ccb2809154caf9fc7b15920698006074d4acf8b7c42a37f57972ba6643b362a7
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf661ae8bf67052f2ea6cb52444582ef98ad98014620a58bf6b183a23fca4224
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99E04F7635012ABAC714EA30EC808FE735CEB54395711953AAE16E6550DB30999686B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00D9314E
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1ecd43be8338816eade1851317c745ae229152ade2efd7c13668673bf60e4c1c
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 043f74c0d05065d8ff3ab9a40aa8da6d59b180eab1a8a606152a3ee9224ba3da
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ecd43be8338816eade1851317c745ae229152ade2efd7c13668673bf60e4c1c
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03F082709043049FEB539B24EC457DA7AACA701708F0400E9A189A6291D7B05788CB91
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00D92DC4
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e34b47be70cb127988a7516c38323de2037afd0169cac5d5ef978bca6a602650
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 26dab998d619714240ed1211e73f909390cdef5d0e1dcbca13460756a682baac
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e34b47be70cb127988a7516c38323de2037afd0169cac5d5ef978bca6a602650
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6E0CD776041245BCB209398DC05FDA77DDDFC8790F040071FD09E7258E960ED848670
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D93837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00D93908
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D9D730: GetInputState.USER32 ref: 00D9D807
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00D92B6B
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D930F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00D9314E
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7a29a304830050978b2fe49ae46ae932fd13dffd20d4ee76a6ae886f74060d93
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bebb1ba3b22443d41588970c3767edf8e75b2744f18fd830c2cffd95ab33b04c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a29a304830050978b2fe49ae46ae932fd13dffd20d4ee76a6ae886f74060d93
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0E07D213002040BCF08BBB6A82247DF389CFE1391F44147EF15793163CF2049494332
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 00DFDF40
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: FolderPath_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2987691875-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8de99355084c563aeb0b53e56bd129a40454039e50f67d9b2088266a73aac31e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3d20c8dbd317a4300168e3489ec67379ac4f1032dd4d0aa47add30c7bc401329
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8de99355084c563aeb0b53e56bd129a40454039e50f67d9b2088266a73aac31e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BDD05EA2A002282FDF60A6759C0DDFB3AACC740214F0006A0786DD3152F920DE4586B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,00000000,?,00DD0704,?,?,00000000,?,00DD0704,00000000,0000000C), ref: 00DD03B7
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 42d1e1b54ae9f35fae064a78b2826bef95411fa505b287d3efbf1db0395921e0
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a23bfe727560cd8118e7b5dfc1678c411630af44769f3a68eab3a7669d403137
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42d1e1b54ae9f35fae064a78b2826bef95411fa505b287d3efbf1db0395921e0
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2ED06C3204010DBFDF128F85DD06EDA3BAAFB48714F114000BE5866020C732E832AB90
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00D91CBC
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e8a468372071c408d8a05c4b64fbbc70d4cd520e54a83f723aa6f583bf5739b5
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b5abe07cebc57d6a12655c3448528f4abede55a10d1fd90c6e3edfa8b4d5e9fd
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8a468372071c408d8a05c4b64fbbc70d4cd520e54a83f723aa6f583bf5739b5
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36C09B352C03049FF2254781FC4AF157754A75CB40F144001F70A755E3C3E15414D651
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00E2961A
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00E2965B
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00E2969F
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00E296C9
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00E296F2
                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00E2978B
                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 00E29798
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00E297AE
                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 00E297B8
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00E297E9
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00E29810
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,00E27E95), ref: 00E29918
                                                                                                                                                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00E2992E
                                                                                                                                                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00E29941
                                                                                                                                                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 00E2994A
                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00E299AF
                                                                                                                                                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00E299BC
                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00E299D6
                                                                                                                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00E299E1
                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E29A19
                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E29A26
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00E29A80
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00E29AAE
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00E29AEB
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00E29B1A
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00E29B3B
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00E29B4A
                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E29B68
                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E29B75
                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00E29B93
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00E29BFA
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00E29C2B
                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00E29C84
                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00E29CB4
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00E29CDE
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00E29D01
                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00E29D4E
                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00E29D82
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9944: GetWindowLongW.USER32(?,000000EB), ref: 00DA9952
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E29E05
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F$p#
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3429851547-638943876
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 62822cb140f0b89af664d4f6f4d0cee64f0cbe7667438fdeea91248972cf6267
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6f4dea17a3f6e13dddac7d3554a0784631d0b097bcbd97abd3357ef523dfea13
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62822cb140f0b89af664d4f6f4d0cee64f0cbe7667438fdeea91248972cf6267
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F642E130204210AFDB25CF24EC44EAABBE5FF88714F14261DF699A72A2D771E855CF52
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00E248F3
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00E24908
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00E24927
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00E2494B
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00E2495C
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00E2497B
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00E249AE
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00E249D4
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00E24A0F
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00E24A56
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00E24A7E
                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00E24A97
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E24AF2
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00E24B20
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E24B94
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00E24BE3
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00E24C82
                                                                                                                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00E24CAE
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00E24CC9
                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00E24CF1
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00E24D13
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00E24D33
                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00E24D5A
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1573bd15476c74a02f597c3397f8ab0b34f8017d257f83a2baf4d836e2fb4f74
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 551ba2af735cd14ae6803bee46ac01ad09dd900fff9fa6b425e315030b30dfd9
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1573bd15476c74a02f597c3397f8ab0b34f8017d257f83a2baf4d836e2fb4f74
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 821202B1600224AFEB248F29EC49FAE7BF8EF85714F105119F515FA2E1D7749A41CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00DAF998
                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00DEF474
                                                                                                                                                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 00DEF47D
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 00DEF48A
                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00DEF494
                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00DEF4AA
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00DEF4B1
                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00DEF4BD
                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00DEF4CE
                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00DEF4D6
                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00DEF4DE
                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00DEF4E1
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DEF4F6
                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00DEF501
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DEF50B
                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00DEF510
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DEF519
                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00DEF51E
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00DEF528
                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00DEF52D
                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00DEF530
                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00DEF557
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ea1d3075a8fce2f4ae87ac229cbad676c2c1e2eeb65458b8fa5be01a89e12711
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 442b33c876a40e7c0663304982daa58b2f730c07a13e22ed1ca45398a298d918
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea1d3075a8fce2f4ae87ac229cbad676c2c1e2eeb65458b8fa5be01a89e12711
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD315871A402187FEB316BB69C49FBF7E6CEB44B50F240065F601F61D1C6B19D01AAB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00DF170D
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00DF173A
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF16C3: GetLastError.KERNEL32 ref: 00DF174A
                                                                                                                                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00DF1286
                                                                                                                                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00DF12A8
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00DF12B9
                                                                                                                                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00DF12D1
                                                                                                                                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 00DF12EA
                                                                                                                                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 00DF12F4
                                                                                                                                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00DF1310
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00DF11FC), ref: 00DF10D4
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF10BF: CloseHandle.KERNEL32(?,?,00DF11FC), ref: 00DF10E9
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                      • String ID: $default$winsta0$Z
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 22674027-1808616255
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 82411e71996836d18c8a5c0689188471ca8ebfc2274014e3398f371811e70522
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 08260320790b712f9c3f45e9795bff5969fcbbbe495d53ae46647917b622c331
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82411e71996836d18c8a5c0689188471ca8ebfc2274014e3398f371811e70522
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0816775900209EFDF249FA5DC49BFE7BB9EF44704F298129FA11B61A0C7318A49CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00DF1114
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF1120
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF112F
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF1136
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00DF114D
                                                                                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00DF0BCC
                                                                                                                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00DF0C00
                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00DF0C17
                                                                                                                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00DF0C51
                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00DF0C6D
                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00DF0C84
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00DF0C8C
                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00DF0C93
                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00DF0CB4
                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00DF0CBB
                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00DF0CEA
                                                                                                                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00DF0D0C
                                                                                                                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00DF0D1E
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF0D45
                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0D4C
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF0D55
                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0D5C
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF0D65
                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0D6C
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00DF0D78
                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0D7F
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF1193: GetProcessHeap.KERNEL32(00000008,00DF0BB1,?,00000000,?,00DF0BB1,?), ref: 00DF11A1
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00DF0BB1,?), ref: 00DF11A8
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00DF0BB1,?), ref: 00DF11B7
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8a0a8b3c18ee2414a2694721ee7c8f1751e7fc16bf752ad0f1c515f07dc48b15
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d5ef4e1d20f4a81ffdea16b2221c7e9d81d673fc9977406d820ac27dae1224a6
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a0a8b3c18ee2414a2694721ee7c8f1751e7fc16bf752ad0f1c515f07dc48b15
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA716B7590020AAFDF209FA5DC45FFEBBBDAF04300F198515EA14A7192D771A949CB70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • OpenClipboard.USER32(00E2CC08), ref: 00E0EB29
                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00E0EB37
                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00E0EB43
                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00E0EB4F
                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E0EB87
                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00E0EB91
                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E0EBBC
                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00E0EBC9
                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 00E0EBD1
                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E0EBE2
                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E0EC22
                                                                                                                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 00E0EC38
                                                                                                                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 00E0EC44
                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E0EC55
                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00E0EC77
                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00E0EC94
                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00E0ECD2
                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E0ECF3
                                                                                                                                                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 00E0ED14
                                                                                                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00E0ED59
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8b26635bf52d13dee212ecb1c1e38befc8d624b35508bae6a0bb945f6dcba73a
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b456c7ebc9961c465c68ea71504512c20bfed7af86240dc90bc9fd1bcee01d24
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b26635bf52d13dee212ecb1c1e38befc8d624b35508bae6a0bb945f6dcba73a
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3461BF35204201AFD720EF25D895F6EB7A4EF84708F14592DF456A72E1CB31D98ACBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00E069BE
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E06A12
                                                                                                                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00E06A4E
                                                                                                                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00E06A75
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E06AB2
                                                                                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E06ADF
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 32b7131f0fb2ef00b744f6deb3b4042d8787c8ec20d143c4dac52969386f26b2
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2d138888cd9732b123d93ad95d52555cfc185804a4e1f8522049f68bc0b4f8fe
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32b7131f0fb2ef00b744f6deb3b4042d8787c8ec20d143c4dac52969386f26b2
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05D13CB2508300AEC710EBA4C891EABB7FCEF98704F44491DF599D6191EB74DA48CB72
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00E09663
                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00E096A1
                                                                                                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00E096BB
                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00E096D3
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E096DE
                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00E096FA
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E0974A
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00E56B7C), ref: 00E09768
                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E09772
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E0977F
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E0978F
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0f722bad5f7992dd8c552554f4509816aa62845d0659a47e8647b407a0e28e8f
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3368cb5cf5062011d98c215a602601f6bf80cb24d92d84bdaadf6ada9a626127
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f722bad5f7992dd8c552554f4509816aa62845d0659a47e8647b407a0e28e8f
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B31E232541619AECB20EFB5EC09ADE77AC9F09324F245156F805F30E2DB70DA898A64
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00E097BE
                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00E09819
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E09824
                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00E09840
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E09890
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00E56B7C), ref: 00E098AE
                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00E098B8
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E098C5
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E098D5
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00DFDB00
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 654126eadf1630a64df6a15cb6c6f9708043358c5044f551aa7ce095e311cea5
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3785e233d90a291fdf59a58b6cc5c0388fae1f7473be2efce3f9027c4dc27518
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 654126eadf1630a64df6a15cb6c6f9708043358c5044f551aa7ce095e311cea5
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85310332501619AEDB24EFB5EC48ADE73ACDF06324F209155E810B32E2DB30D989CB34
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D93A97,?,?,00D92E7F,?,?,?,00000000), ref: 00D93AC2
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFE199: GetFileAttributesW.KERNEL32(?,00DFCF95), ref: 00DFE19A
                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00DFD122
                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00DFD1DD
                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00DFD1F0
                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00DFD20D
                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DFD237
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00DFD21C,?,?), ref: 00DFD2B2
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 00DFD253
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00DFD264
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 996d0565ccb8a567934b8a1f456e96b50024858cfa45fca0a427857bf151ba7d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d24d51247ea389ff5d9c87663f9ae9b87baefca5d80fa2ab2af03e1e70b59ce6
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 996d0565ccb8a567934b8a1f456e96b50024858cfa45fca0a427857bf151ba7d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4615A3180120DAECF15EBA4CA929FDB776EF15304F258169E502771A1EB31AF09CBB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d1b8a7b3379c02959d49c380420d4cf846a68b83b1d48d42d354d891c866ddb5
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dcea4793fff5ba687547ad069de1b3aa9fc4d965bae93c800bcdd22a0f5c094e
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1b8a7b3379c02959d49c380420d4cf846a68b83b1d48d42d354d891c866ddb5
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F641B1352046119FD720DF26D848F19BBE1EF44318F14D4A9E41AAB7A2C735FC86CB90
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00DF170D
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00DF173A
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF16C3: GetLastError.KERNEL32 ref: 00DF174A
                                                                                                                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00DFE932
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1bd0a4e85924fe358c2c7d95ae416a6b135eaaa3a88e516d3d61f2484c227233
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 09df135572b92b3c8f97248229607e35def014a7e8430148b2a68a5586fe05e0
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bd0a4e85924fe358c2c7d95ae416a6b135eaaa3a88e516d3d61f2484c227233
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F01D672610319AFEB6467B59C86FBF739C9B14751F1A8921FE02F21E2D9E09C4489F0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00E11276
                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E11283
                                                                                                                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00E112BA
                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E112C5
                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00E112F4
                                                                                                                                                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00E11303
                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E1130D
                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00E1133C
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e57368f7f6a05dbce7bc2d8922f74d7df6a7c509eeda1a06c95a55d7e1980036
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d1a2ef6ce8959ef55580709c735873fbd824e6deaa0a1556f6d27c7ed186b068
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e57368f7f6a05dbce7bc2d8922f74d7df6a7c509eeda1a06c95a55d7e1980036
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3741A2316001409FD724DF24C484BA9BBE5AF46318F2980C8D956AF2A6C771EC86CBE1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D93A97,?,?,00D92E7F,?,?,?,00000000), ref: 00D93AC2
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFE199: GetFileAttributesW.KERNEL32(?,00DFCF95), ref: 00DFE19A
                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00DFD420
                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00DFD470
                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00DFD481
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00DFD498
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00DFD4A1
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8ef004eb8a965836ec9483e4cd7b048dd562473a2cfa165e9710c5f41383b18d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d8fb897ce627d2b1c362692282b376c2a1f7a1cf65c0fdb32ff28d97a94bbb5e
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ef004eb8a965836ec9483e4cd7b048dd562473a2cfa165e9710c5f41383b18d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59315C32008345AFC714EF64D8918AFB7A9EEA1304F448A1DF5D5921A1EB30AA099B72
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 00e6c15cb37904da047399a3976b5d9b7eb29531c7c30ae6cd93150de18d0714
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0b2398345367870345c2ac97f124251c41284caf813d7dfc9c19b5302618a493
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00e6c15cb37904da047399a3976b5d9b7eb29531c7c30ae6cd93150de18d0714
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECC20AB1E046298FDB25CF289D40BE9B7B6EB48305F1941EED44DE7241E774AE818F60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E064DC
                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00E06639
                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00E2FCF8,00000000,00000001,00E2FB68,?), ref: 00E06650
                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00E068D4
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9da74021911473652a10d45dc687a38062598e5635560c1a22514b5bdd317ac4
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f6f570dc5e817c26c051b2e9b62f30b12b162263b585228c5712dd948e55185c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9da74021911473652a10d45dc687a38062598e5635560c1a22514b5bdd317ac4
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55D15871508301AFC714EF24C891A6BB7E9FF98304F10496DF5959B2A1EB70E949CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 00E122E8
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E0E4EC: GetWindowRect.USER32(?,?), ref: 00E0E504
                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00E12312
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00E12319
                                                                                                                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00E12355
                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E12381
                                                                                                                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00E123DF
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: be9dfb3e9f1bbadbb01c3265ea693747d52fe13dbb8e9c437576d7e06dc7c8ec
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d3921e0e9741de712e87e614c6ff7ad088a702b6c1d82145819ccf7277b09546
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be9dfb3e9f1bbadbb01c3265ea693747d52fe13dbb8e9c437576d7e06dc7c8ec
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D310272104316AFCB20DF15CC44B9BB7A9FF84714F10191DFA94A7191DB34EA59CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00E09B78
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00E09C8B
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E03874: GetInputState.USER32 ref: 00E038CB
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E03874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E03966
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00E09BA8
                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00E09C75
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4bebd625828f711061f2a9bc85075e677a27950f8782b3c1b864627bcba44efa
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ee64b4879e59562253e28c5641898dd85019bc9be1aa3204e09a0dfa1a0ca85a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bebd625828f711061f2a9bc85075e677a27950f8782b3c1b864627bcba44efa
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D417F71D0020A9FDF14EF64C885AEEBBB8EF05314F24515AE805B21D2EB309E84CF60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00DA9A4E
                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00DA9B23
                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00DA9B36
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 56fe563b1fb71db1972576ec5cb720363faa42ba2f884ae93218c17c69603826
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cdff226fb3feaece7ed6de4ca9d3e40344e3d68a9fad3e56c6ca483c8e54846c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56fe563b1fb71db1972576ec5cb720363faa42ba2f884ae93218c17c69603826
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11A17D71208494BEE769BA3E9CA8E7FB6DDEB83350F1C010AF442E6592CA25DD01D371
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E1307A
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1304E: _wcslen.LIBCMT ref: 00E1309B
                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00E1185D
                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E11884
                                                                                                                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00E118DB
                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E118E6
                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00E11915
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9f80c334879c6a1c8bf71f8c2cebf8045bf868a02104c096e58a228c226ff6d7
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2c6f51aee57018778ff97c618f8fa0a65e79a675671515369aa529abc817cc27
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f80c334879c6a1c8bf71f8c2cebf8045bf868a02104c096e58a228c226ff6d7
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51519271A002109FDB14AF24C886F6A7BE5EB89718F588098F9196F2D3D771ED418BB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2c3f732e0191f1fb4a634da8800fa4427b0ea4a1a78a23f2c9c7b9b9646dc873
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7f0492301f004bd575267a74298045c0fb924f3a035a6260ce6ffd37254ff56b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c3f732e0191f1fb4a634da8800fa4427b0ea4a1a78a23f2c9c7b9b9646dc873
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 862129357402205FD7248F1AE845B6ABBE5FFA4315F1990ACE846EB351C771EE42CB90
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 88f88d2861974fe8a04457afe553d56468fd0d30cdbdecbe7b8c87ff63de44b4
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 56fdd0d5b4c655da896e9b9549409475af24fa429daaed537210a357178467db
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 88f88d2861974fe8a04457afe553d56468fd0d30cdbdecbe7b8c87ff63de44b4
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6A27071E0061ACBDF24CF58C8407AEB7B1BF55710F2881AAE855AB385DB70DD81DBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00DF82AA
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                      • String ID: ($tb$|
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1659193697-1968160224
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8bc072846c5f21143eec0f7c8c938a76c91a6d232f9544b0c87c30d382845875
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f0fce36f5b2e777f036e39a714077a8333cbdb85b5be3d648f2b1542c55184e3
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bc072846c5f21143eec0f7c8c938a76c91a6d232f9544b0c87c30d382845875
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88324775A007059FCB28CF59C081A6AB7F0FF48710B16C56EE59ADB3A1EB70E941CB50
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00DFAAAC
                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 00DFAAC8
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00DFAB36
                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00DFAB88
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bb36a03f838be9ab6e6bd8d63e098294bc3785544c411f0da254949313a9c587
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4d5ae611746d1380fa46daccff4fa979343a41eea2a7c741b8db21237dd225d8
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb36a03f838be9ab6e6bd8d63e098294bc3785544c411f0da254949313a9c587
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD3116B0A4034CAEFB358B6DCC05BFA7BA6AB44310F19C21AF699561D0D374C985C772
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCBB7F
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000), ref: 00DC29DE
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: GetLastError.KERNEL32(00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000,00000000), ref: 00DC29F0
                                                                                                                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32 ref: 00DCBB91
                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00E6121C,000000FF,?,0000003F,?,?), ref: 00DCBC09
                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,00E61270,000000FF,?,0000003F,?,?,?,00E6121C,000000FF,?,0000003F,?,?), ref: 00DCBC36
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 806657224-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 310c7c2c09fd51c3e70d37d5d678120ae19df81b844161f818199baf58ae8687
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5d41c154e77cb0837b6f5928f758fc75ceaa0c525e3decafddd703619a5063ab
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 310c7c2c09fd51c3e70d37d5d678120ae19df81b844161f818199baf58ae8687
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00319270904246DFCB12DF69DC52A2ABBB8FF45760B1842AEE050E72B1D770DD05EB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 00E0CE89
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00E0CEEA
                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 00E0CEFE
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 28ed2428d187476a153a3c74d30a308951b9a5221a4c607f946dcd1838ec7689
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 456910fbc273c960698c2c74a0e19608bace06cd2743378ba862bd5ea0ee708b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28ed2428d187476a153a3c74d30a308951b9a5221a4c607f946dcd1838ec7689
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27218E71500705DFD730DFA5C944BAB77F8EB40358F20451AE646E2191E770E98A8B64
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00E05CC1
                                                                                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00E05D17
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00E05D5F
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8ec2fc54f76db4ebc4af66dffd7fe253c73b4be0fe820965b3492e80b39c22d9
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8219632c04cd413031d3a15e49c1e18b906d18d19a3b7d8eff60869d372ba931
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ec2fc54f76db4ebc4af66dffd7fe253c73b4be0fe820965b3492e80b39c22d9
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3151A936604A019FC714CF28C494E9AB7E4FF49318F14855EE99A9B3A1DB30EC44CFA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00DC271A
                                                                                                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00DC2724
                                                                                                                                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00DC2731
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 966932f6ef9ed801f3fdfc73ef6490b0af477cb2c99f966dc003d8f014aa3321
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5d17944d56b8d8d98a7e7ab4665a3f508e05947534898bf816b7c56e2163460b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 966932f6ef9ed801f3fdfc73ef6490b0af477cb2c99f966dc003d8f014aa3321
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0431C4759412189BCB21DF64DC88BDDBBB8EF08310F5045EAE41CA72A1E7309F858F54
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00E051DA
                                                                                                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00E05238
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00E052A1
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5f0cf488e538fbad737d61421b7bad8d39be5adb0b55821d3c6a040598c1a542
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bcca707add3812ef2940a063a42a4957c12d1ec6baf18832e40dd8e7afc266f4
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f0cf488e538fbad737d61421b7bad8d39be5adb0b55821d3c6a040598c1a542
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86316175A00518DFDB00DF55D885EAEBBB5FF49318F148099E805AB3A2DB31EC56CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DAFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00DB0668
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DAFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00DB0685
                                                                                                                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00DF170D
                                                                                                                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00DF173A
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DF174A
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f0807ec18b9fd38893ef221bb46390d82c4e79fa48236b9acbb7be59591d16f4
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6c3e3857b9cd9d813af389f8cd1b5dbc5c660b199fc45320ac9496f4f5a39bfc
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0807ec18b9fd38893ef221bb46390d82c4e79fa48236b9acbb7be59591d16f4
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F11CEB2400308EFE728AF64DC86D6AB7B9EB04714B20C56EE45693241EB70FC428A70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00DFD608
                                                                                                                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00DFD645
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00DFD650
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b395b2864d4f0bc7ae65ec77d385edfd5ec347e2a55b6931ec2a8f3b53c46b5a
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 49289a9b332555ea78918c0184dc31106b3896ec4c0b10926df99723fdbb4446
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b395b2864d4f0bc7ae65ec77d385edfd5ec347e2a55b6931ec2a8f3b53c46b5a
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B115E75E05228BFDB208F95DC45FAFBBBDEB45B60F108155F904F7290D6704A058BA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00DF168C
                                                                                                                                                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00DF16A1
                                                                                                                                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 00DF16B1
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2a9a66e1248ffa9e827e6cfab08a5f55cb4f5e4c3786de01ee6428ad926e5463
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e35e1511f47c3a56ccea43d33c1e69952bab92242a62b0bb81d2c6ffbd4dfc04
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a9a66e1248ffa9e827e6cfab08a5f55cb4f5e4c3786de01ee6428ad926e5463
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CF0447194030CFFDB00CFE0CC89EAEBBBCFB08240F204460E500E2180E330AA088A60
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7434fd61c2505fdf254a132aae5cd03f258e51c44303af7dcdf83ee5817755d8
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E021D71E11119DBDF14CFA9C8806EEBBF1FF58314F29516AE81AEB340D731A9418BA4
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.$p#
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1086706999
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0d0809a9f81dea6a979b03a681c7b638acd681ebe84f4e7e2659b51726fc73e4
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 83341e8b87469319a7fc5d11449f9e9ea4430a7cf33bf3560874335966d5e6c8
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d0809a9f81dea6a979b03a681c7b638acd681ebe84f4e7e2659b51726fc73e4
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A932AC70910218DBCF14EF94C885BEDBBB5FF05304F689069E846AB292D775AE85CB70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00E06918
                                                                                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00E06961
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3d00e982a5193079fac4a84e52ec740d3af89a579f46357d60f85e3a4a5deb0f
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9622614db4a83be6a40f5d0ff616abd17565e70eb14dfc566c62199ac53a0583
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d00e982a5193079fac4a84e52ec740d3af89a579f46357d60f85e3a4a5deb0f
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F1190326146019FC710DF29D484A1ABBE5FF85328F54C699F4699F6A2CB30EC45CBA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00E14891,?,?,00000035,?), ref: 00E037E4
                                                                                                                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00E14891,?,?,00000035,?), ref: 00E037F4
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3176dd394cc83af704f073bffdf12bbe509dad2f1ec9a6f9826a8298330d551e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 31f567ca3c05ec0eb04ca7f3355f79128f478f91389674a70ee06d133c22202d
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3176dd394cc83af704f073bffdf12bbe509dad2f1ec9a6f9826a8298330d551e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1F0E5B16042286AEB2057B68C4DFEB7AAEEFC8761F000266F509E22D5D9609945C6B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00DFB25D
                                                                                                                                                                                                                                                                                                                                                      • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00DFB270
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d49bf3874ca39ddd78f2f13b0ab21d1e813d586993ddc762ac8d8b8c212287bf
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3165c2a00f33cfa441c0d344c6561d1ec3a4dfb96448064fa57d83e1721d121f
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d49bf3874ca39ddd78f2f13b0ab21d1e813d586993ddc762ac8d8b8c212287bf
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1F01D7180424DAFDF159FA1C805BBE7BB4FF08315F14800AF955A5191C379C6159FA4
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00DF11FC), ref: 00DF10D4
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00DF11FC), ref: 00DF10E9
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a4a3ff61792400db0c946967763c6531ca4e293a69d8d2c76ab2602d8131bd89
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9b52297fe2e99e040800dd7b7d17bd7431afcb8087a7d45329f50ff7bbbb92d2
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4a3ff61792400db0c946967763c6531ca4e293a69d8d2c76ab2602d8131bd89
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27E04F32004600EEE7352B61FC05E7777E9EB04320B24886DF5A5804B1DB626CA1DB64
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00DC6766,?,?,00000008,?,?,00DCFEFE,00000000), ref: 00DC6998
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 87c17d407ffb6e1dc9e7febcef1e84d276bb0cacf897856fc2f0b7fe385540f5
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4f0325b3b67a16c4ac40476194513d215ca7cd7b4b28de5051bbcdb8fe15464d
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87c17d407ffb6e1dc9e7febcef1e84d276bb0cacf897856fc2f0b7fe385540f5
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EBB1193161060A9FDB15CF28C486B657BA0FF45364F29865CE89ACF2E2C735E991CB50
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1b78d1e1176ddcdb9d499572ef6ee050b6a93472d59b4b509003db6cbe8cc1e1
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4b47212f96fc2fbebe8d40d07dc52e07d270d6ec2c3325fa9c298c35a300757c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b78d1e1176ddcdb9d499572ef6ee050b6a93472d59b4b509003db6cbe8cc1e1
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A41261719002299FCB14DF59C8806EEB7F5FF49710F14819AE849EB256DB709E81DFA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 00E0EABD
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9a9fcb87924f767b155ddbe2c93449e7cfe16e43fb56acae019c9cbbd5975af7
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 33c7653a582834c3566fb8bbbe9e75ea9285c7ed3c09e4db33adae2176f248bf
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a9fcb87924f767b155ddbe2c93449e7cfe16e43fb56acae019c9cbbd5975af7
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CBE01A322102049FC710EF5AD804E9AB7E9EF987A0F018426FC49D73A1DA70A8818BA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00DB03EE), ref: 00DB09DA
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8c6fe2ebac8181b4a5ac6ace3d270f1e7a225fa2131357f43effa1dd485e2d6d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 94e2c70edaec0fbd3504cf6e1a98b998680e5728b4f411c9fbe036d41437bcaf
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c6fe2ebac8181b4a5ac6ace3d270f1e7a225fa2131357f43effa1dd485e2d6d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0290c3186d872deb68145c63c1780b57f0c640221cfc4f3dfc16b7a5b5af4c86
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9451567960C705DBDF388968885ABFE6799DBC2340F1C050AD8C7D7282CA15DE01E776
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0&
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-2523485602
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b7ba3beda5157eaba8b842830eead4d690e94bf06e20e8ae23493e3606df0e0b
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a9ea56fd93bf81095e4404e390349e53f9f95c916f02304aad37a619b9097462
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7ba3beda5157eaba8b842830eead4d690e94bf06e20e8ae23493e3606df0e0b
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3521E7327206118BDB28CF79C82367E73E5A764310F14862EE5A7E37D0DE76A944CB90
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ad9577e35232dd8a26845f1d1004e7fc43a101dcbfdf29d691cf79d3e0de248f
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a5a0bb3158c87baaae5b4515dbd8676b6a8b9ede75da41fce73da3a3e6b0e8f8
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad9577e35232dd8a26845f1d1004e7fc43a101dcbfdf29d691cf79d3e0de248f
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18324631D28F064DD7239636DC26335A689AFB73C5F25C73BF81AB69A5EB29C4834100
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 20a8fb1383ca11f3a850022e356d110c53d9f390753d0b4683451e7b52be77f7
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 35e7b50b07cdf6800e47889e2d0f948c94e73a2e48dabd3e52a3a7302972f94a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20a8fb1383ca11f3a850022e356d110c53d9f390753d0b4683451e7b52be77f7
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14323A31A241958FCF28EF2AC49067D77A1EF46324F2CA56AD499DB291D230DD83DB70
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d9dd342b4130f6268b8956ba5282dc3438927e818f5d57f93cab406317d678e9
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3a3a571c784cab1638243e03eac41e460cc5c9f328c735d50dcdf8b4c3224837
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9dd342b4130f6268b8956ba5282dc3438927e818f5d57f93cab406317d678e9
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94229D70A00609DFDF14CFA8D881AAEB7B5FF44304F14462AE856A7395EB36E914CB70
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5536ca66e218697421b88e535561873bacd379f9e541f49c2cc43362907d2ba3
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0aef184cd338fc2125e33999a70b024d743a9e2bd49fb4dd701e2d10198e2a62
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5536ca66e218697421b88e535561873bacd379f9e541f49c2cc43362907d2ba3
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1202C7B1A00205EFDF05EF64D881AAEB7B1FF44300F558169E8569B391EB31EA14CBB5
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ac5a080537c2bff1ec8319e0b15734e5f8f3cacba5a3b03034976ff53e2ce693
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 449177765080E38ADB29463E85740BEFFE15A923A135E079DE4F3CA1C5FE24C968D630
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 059eaa716d7b4c2b6979842729011f06523d0fe54fbe86c97dc4153ae4ef7ba9
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D91B43A2090E38ADB2D427A84740BEFFE15A923A139E079DD4F3CA1C5FE14D569D630
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 58fcb1bf78fb8f34be3b3b544c28523ffa9fc97f464bd6df51ac0e7594d5b01a
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e29f8f24ed1eff493c36524c43688f8d6a4a887a5ff3ce925521ddda2cfd5035
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58fcb1bf78fb8f34be3b3b544c28523ffa9fc97f464bd6df51ac0e7594d5b01a
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77614871608709E7DE749A288D95BFE2398DFC1700F18091DE887DB2D1DA11DE42DB79
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 99b5b89e4e05cb5e4854819ae961dc4519d5fba01db963791503789964134a83
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0e03dc5de443822f9a6e87486c751ee88563ad391f44e24acccae335e2b3f205
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99b5b89e4e05cb5e4854819ae961dc4519d5fba01db963791503789964134a83
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF61377160870AD7DE385A2888A5BFE2398EFC2780F18095DF983DF681DA12DD42D375
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6d4aadd49476e7b2620a955c5fce9b1c0f5b8c0959070551ef987401b03a7657
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F581523A6090E389DB6D463A85344BEFFE16A923A135E079DD4F3CB1C1EE24C558DA30
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00E12B30
                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00E12B43
                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00E12B52
                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00E12B6D
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00E12B74
                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00E12CA3
                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00E12CB1
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12CF8
                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00E12D04
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00E12D40
                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12D62
                                                                                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12D75
                                                                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12D80
                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E12D89
                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12D98
                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E12DA1
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12DA8
                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00E12DB3
                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12DC5
                                                                                                                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00E2FC38,00000000), ref: 00E12DDB
                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00E12DEB
                                                                                                                                                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00E12E11
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00E12E30
                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E12E52
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00E1303F
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a5166176753f4acfb4c073ac4729f3232804c23eb908d1a46ec4257fae393995
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cd2ecdaaae906e7b21116536878fddb7f21b0fa90e871c1cd4d97a4b49c942ad
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5166176753f4acfb4c073ac4729f3232804c23eb908d1a46ec4257fae393995
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0026A71A00204EFDB24DF65DC89EAE7BB9EF48714F148158F915BB2A1CB70AD46CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00E2712F
                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E27160
                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00E2716C
                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00E27186
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00E27195
                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00E271C0
                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 00E271C8
                                                                                                                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 00E271CF
                                                                                                                                                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 00E271DE
                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00E271E5
                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00E27230
                                                                                                                                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 00E27262
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E27284
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E273E8: GetSysColor.USER32(00000012), ref: 00E27421
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E273E8: SetTextColor.GDI32(?,?), ref: 00E27425
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E273E8: GetSysColorBrush.USER32(0000000F), ref: 00E2743B
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E273E8: GetSysColor.USER32(0000000F), ref: 00E27446
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E273E8: GetSysColor.USER32(00000011), ref: 00E27463
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E273E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00E27471
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E273E8: SelectObject.GDI32(?,00000000), ref: 00E27482
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E273E8: SetBkColor.GDI32(?,00000000), ref: 00E2748B
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E273E8: SelectObject.GDI32(?,?), ref: 00E27498
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E273E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00E274B7
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E273E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00E274CE
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E273E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00E274DB
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7d4bd8733f28db2a5d0e58005d87dc59406c7f54250e7d687773b6738728944f
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8af636d69f584d4cf54c5494d590ecd940c68158129812742963e1e8cc3cf33b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d4bd8733f28db2a5d0e58005d87dc59406c7f54250e7d687773b6738728944f
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52A1A072009311EFD7209F61DC49E5F7BA9FF49320F201A19F9A2A61E1D770E949CB92
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00DA8E14
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00DE6AC5
                                                                                                                                                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00DE6AFE
                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00DE6F43
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00DA8BE8,?,00000000,?,?,?,?,00DA8BBA,00000000,?), ref: 00DA8FC5
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00DE6F7F
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00DE6F96
                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00DE6FAC
                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00DE6FB7
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 722e14de7f748e488b76bc31da6c7b46a4529b7812a036c988f922276782d240
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d0aef254a816b79c73a77119a1fff2e9f0fad22d5f8b9632635d0216a87200cf
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 722e14de7f748e488b76bc31da6c7b46a4529b7812a036c988f922276782d240
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D612BF30200281DFC725EF16D844BAABBE1FF65340F284469F4859B2A1CB72ED56DF61
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00E1273E
                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00E1286A
                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00E128A9
                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00E128B9
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00E12900
                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00E1290C
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00E12955
                                                                                                                                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00E12964
                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00E12974
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00E12978
                                                                                                                                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00E12988
                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E12991
                                                                                                                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00E1299A
                                                                                                                                                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00E129C6
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 00E129DD
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00E12A1D
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00E12A31
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00E12A42
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00E12A77
                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00E12A82
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00E12A8D
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00E12A97
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 767490c58be4178713c291e347cb9d466c08f12288b134368339f54cd02c3711
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6950b37bd49822706fb05ca9739266006355c89c00aa3b029cd9469433d7a4ef
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 767490c58be4178713c291e347cb9d466c08f12288b134368339f54cd02c3711
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BB18B71A40205AFEB24DF69DC4AEAF7BB9EB08710F114159FA15E7290D770ED40CBA4
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00E04AED
                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00E2CB68,?,\\.\,00E2CC08), ref: 00E04BCA
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00E2CB68,?,\\.\,00E2CC08), ref: 00E04D36
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c13d580354f652294c1a68b0210c9220326034ff8c7a9574e8ce312fa51f793b
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4bbbaf2d50160a1ca6031d6f40adf2d87d0ae6e1e7576970b2a40c90fed50d2f
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c13d580354f652294c1a68b0210c9220326034ff8c7a9574e8ce312fa51f793b
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8761B2F1605205EBEB04EF14CBC2AA8F7B1EB44305B646815FA06BB2D1DA31DD85DB61
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00E27421
                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00E27425
                                                                                                                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E2743B
                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00E27446
                                                                                                                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 00E2744B
                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00E27463
                                                                                                                                                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00E27471
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00E27482
                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00E2748B
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00E27498
                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00E274B7
                                                                                                                                                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00E274CE
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00E274DB
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00E2752A
                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00E27554
                                                                                                                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00E27572
                                                                                                                                                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 00E2757D
                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00E2758E
                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00E27596
                                                                                                                                                                                                                                                                                                                                                      • DrawTextW.USER32(?,00E270F5,000000FF,?,00000000), ref: 00E275A8
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00E275BF
                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00E275CA
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00E275D0
                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00E275D5
                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00E275DB
                                                                                                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00E275E5
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c0d2ea2631c7e6a34dcce38cbf16bdfc1126edbcc4bb1f4fb5b53fe2a0858bca
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2b5bf580dfd7d0568088f4265c73dd33228ea621a953a38ed34cc8f01696f82f
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0d2ea2631c7e6a34dcce38cbf16bdfc1126edbcc4bb1f4fb5b53fe2a0858bca
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1616B72901228AFDF119FA5DC49EEEBFB9EF08320F244115F915BB2A1D7749941CBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E21128
                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00E2113D
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00E21144
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E21199
                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00E211B9
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00E211ED
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E2120B
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00E2121D
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00E21232
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00E21245
                                                                                                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 00E212A1
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00E212BC
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00E212D0
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00E212E8
                                                                                                                                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00E2130E
                                                                                                                                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00E21328
                                                                                                                                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 00E2133F
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 00E213AA
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9fe849a9551346bec63720b9d1c8ca4026665b8ea9b1280b71e5dfc90753e08d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5f352b9422da7bfedbf49b3e9ce0374c9456980c81306312152fb47ba1c5534b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fe849a9551346bec63720b9d1c8ca4026665b8ea9b1280b71e5dfc90753e08d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CB1CD71604350AFDB10DF25D884B6EBBE5FF98354F00895CF989AB261C731E945CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00DA8968
                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00DA8970
                                                                                                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00DA899B
                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00DA89A3
                                                                                                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00DA89C8
                                                                                                                                                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00DA89E5
                                                                                                                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00DA89F5
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00DA8A28
                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00DA8A3C
                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00DA8A5A
                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00DA8A76
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00DA8A81
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA912D: GetCursorPos.USER32(?), ref: 00DA9141
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA912D: ScreenToClient.USER32(00000000,?), ref: 00DA915E
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA912D: GetAsyncKeyState.USER32(00000001), ref: 00DA9183
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA912D: GetAsyncKeyState.USER32(00000002), ref: 00DA919D
                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,00DA90FC), ref: 00DA8AA8
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f9e273b0ee1e7a0fbdf91cca5a81d2a2b39604c9e7632b067c845b6c4ef79c84
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c62fe3e1c0bfb11f4f123292e0f38954cc7e9be8853885f134235a4aa1e9db2f
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9e273b0ee1e7a0fbdf91cca5a81d2a2b39604c9e7632b067c845b6c4ef79c84
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3B18C31A002099FDB14EFA9DC89BAE3BB5FB48354F144229FA15E7290DB74E845CF61
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00DF1114
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF1120
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF112F
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF1136
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00DF114D
                                                                                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00DF0DF5
                                                                                                                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00DF0E29
                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00DF0E40
                                                                                                                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00DF0E7A
                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00DF0E96
                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00DF0EAD
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00DF0EB5
                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00DF0EBC
                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00DF0EDD
                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00DF0EE4
                                                                                                                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00DF0F13
                                                                                                                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00DF0F35
                                                                                                                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00DF0F47
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF0F6E
                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0F75
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF0F7E
                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0F85
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF0F8E
                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0F95
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00DF0FA1
                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF0FA8
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF1193: GetProcessHeap.KERNEL32(00000008,00DF0BB1,?,00000000,?,00DF0BB1,?), ref: 00DF11A1
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00DF0BB1,?), ref: 00DF11A8
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00DF0BB1,?), ref: 00DF11B7
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 69d899dc21c2dee4d9bf9d654cfb0e11af56120d0409414096a9d614e855512b
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: afdfd7d0b257fc5ff01813e5322072cf7055455712e814143c9d1f7d526f6f20
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69d899dc21c2dee4d9bf9d654cfb0e11af56120d0409414096a9d614e855512b
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78714A7290420AAFDB209FA5DC45FBEBBB8BF04300F198115FA19B7192D771991ACB70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E1C4BD
                                                                                                                                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00E2CC08,00000000,?,00000000,?,?), ref: 00E1C544
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00E1C5A4
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1C5F4
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1C66F
                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00E1C6B2
                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00E1C7C1
                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00E1C84D
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00E1C881
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E1C88E
                                                                                                                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00E1C960
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f3cb9f7766542be279b382d31e12fabab170039544075624f8aba3092da34c56
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6ab775d4763daaf33fc86a1d44554ecd6b3200ffc43c81b76778a3cee0d1ee32
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3cb9f7766542be279b382d31e12fabab170039544075624f8aba3092da34c56
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3126C356082019FDB14DF24C881A6AB7E5FF88714F15885DF85AAB3A2DB31FD41CBA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00E209C6
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E20A01
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00E20A54
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E20A8A
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E20B06
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E20B81
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DAF9F2: _wcslen.LIBCMT ref: 00DAF9FD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00DF2BFA
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 765ed3ca327b623ae1c658bac0f348ce46d6d9e33b635449b1e213acf152403f
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2163606be80d57a9ea6e7093d301c092cc0560a5d585f30c24d8fd2789399955
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 765ed3ca327b623ae1c658bac0f348ce46d6d9e33b635449b1e213acf152403f
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DE1BB312083118FCB14DF24D45196AB7E2FF98318B55995CF896AB3A2DB30ED49CBA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1723a148d8b5a1446f1f9f46884440972982f28c171b88dba0b64e3c57daf78d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f3d1db9047076b4863f3a2765ac8e3973f16ec7165ca3b94551dde022f72def1
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1723a148d8b5a1446f1f9f46884440972982f28c171b88dba0b64e3c57daf78d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B971E63268412A8BCB20DE6CD9519FF3391AFA5758B352929FC56F7284E631CDC4C7A0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E2835A
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E2836E
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E28391
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E283B4
                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00E283F2
                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00E2361A,?), ref: 00E2844E
                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00E28487
                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00E284CA
                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00E28501
                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00E2850D
                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00E2851D
                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?), ref: 00E2852C
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00E28549
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00E28555
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f139f57354685e97b9897db7aa1bfdb6b149707b25c612b4158de68f32c07b67
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5dac3f30bbb850ffcf9f67f49a23449e80bf4d36e5ee5e797fecbd926219a60a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f139f57354685e97b9897db7aa1bfdb6b149707b25c612b4158de68f32c07b67
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A261AC71540225BEEB24DF64ED41BFE77A8FF08B21F105609F815E60D1DB74AA94CBA0
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 13aa1de3d8281bc41a7e0f6d9acdfb48fba5c1d04018543bf25bbb4b7631e4df
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 079aeb467ee2429c85e8070d4ca579b5c3073c67b4163e8a4decbcc0f1f3e068
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13aa1de3d8281bc41a7e0f6d9acdfb48fba5c1d04018543bf25bbb4b7631e4df
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB81F471A54705BBDF20AFA0EC43FAE77A9EF15300F044029F905AA296EB71DA15C7B1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00DF5A2E
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00DF5A40
                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00DF5A57
                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00DF5A6C
                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00DF5A72
                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00DF5A82
                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00DF5A88
                                                                                                                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00DF5AA9
                                                                                                                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00DF5AC3
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00DF5ACC
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DF5B33
                                                                                                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00DF5B6F
                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00DF5B75
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00DF5B7C
                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00DF5BD3
                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00DF5BE0
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00DF5C05
                                                                                                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00DF5C2F
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 797f5c12b9e2c7bc5ed1bbb3aa2bafc83216ccbf3f2dfa9f91ab26961147e354
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4803f7462e7aa29ce482988e7c6335bf885f422d40f492b3b4fd431e66389277
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 797f5c12b9e2c7bc5ed1bbb3aa2bafc83216ccbf3f2dfa9f91ab26961147e354
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6719E31900B09AFCB20DFA9DE85B7EBBF5FF48704F158518E682A25A4D771E944CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-1901692981
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 30a0aa3f389a888c287dceb1b4b578a2c13ec6bc109c0415689ecb701c5342e3
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dab867fe31a596715ccb8e41439d0011a33b74d4a46ae84ed971d321b53a5bc9
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30a0aa3f389a888c287dceb1b4b578a2c13ec6bc109c0415689ecb701c5342e3
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61E19532A0061A9BCB14DFB8C4516FDB7A4FF54750F5BC119EA56B7240DB30AE858BB0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00DB00C6
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00E6070C,00000FA0,F1E8A02E,?,?,?,?,00DD23B3,000000FF), ref: 00DB011C
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00DD23B3,000000FF), ref: 00DB0127
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00DD23B3,000000FF), ref: 00DB0138
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00DB014E
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00DB015C
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00DB016A
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00DB0195
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00DB01A0
                                                                                                                                                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 00DB00E7
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB00A3: __onexit.LIBCMT ref: 00DB00A9
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00DB0122
                                                                                                                                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00DB0133
                                                                                                                                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00DB0148
                                                                                                                                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00DB0154
                                                                                                                                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00DB0162
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0470c1339baecc23ad6561d4587cb3fcba0cbeab2400118f68c430b2ee50c2eb
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 04748c7b31d7d6f44e0968d48b832f667b5f29767c92a0c7bac0929586cee6e8
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0470c1339baecc23ad6561d4587cb3fcba0cbeab2400118f68c430b2ee50c2eb
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C21AD32945711AFD7246B65FC06B6F77A4EB05B91F140536F903F7291DAA0980489B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,00E2CC08), ref: 00E04527
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E0453B
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E04599
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E045F4
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E0463F
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E046A7
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DAF9F2: _wcslen.LIBCMT ref: 00DAF9FD
                                                                                                                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00E56BF0,00000061), ref: 00E04743
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ad2792e6cdcc513ceb99b2cb9274a36cafa14a7ba3f5a29b0e06a0673bf19631
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a77ae5143e0bef538cfc1d8a5a357dd6f7ea39a40883050c84d126f1f0d7817c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad2792e6cdcc513ceb99b2cb9274a36cafa14a7ba3f5a29b0e06a0673bf19631
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17B101F16083029BC710DF28DA90A6EB3E4EFA5724F50591DF696E32D1E730D884CB62
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00E29147
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E27674: ClientToScreen.USER32(?,?), ref: 00E2769A
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E27674: GetWindowRect.USER32(?,?), ref: 00E27710
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E27674: PtInRect.USER32(?,?,00E28B89), ref: 00E27720
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00E291B0
                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00E291BB
                                                                                                                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00E291DE
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00E29225
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00E2923E
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00E29255
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00E29277
                                                                                                                                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 00E2927E
                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00E29371
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 221274066-136824727
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c97c7bbe6bc5e1429e439b490093f700d25bbb8e50d4e1c945fb83194e054694
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 58383856d3b28dcb1f8fe0538428536006da3bed373912beb8b47fad341f5b94
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c97c7bbe6bc5e1429e439b490093f700d25bbb8e50d4e1c945fb83194e054694
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D617972108301AFC701EF65EC85DAFBBE8FF88750F50191EF595A21A1DB709A49CB62
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00E61990), ref: 00DD2F8D
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00E61990), ref: 00DD303D
                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00DD3081
                                                                                                                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00DD308A
                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(00E61990,00000000,?,00000000,00000000,00000000), ref: 00DD309D
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00DD30A9
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 901176e28d683cf395e2745123b5c525acd96c2fea0b65860038d1456b291e55
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 578260cbba0ff194c75dc3d266ae2870446695cfaa995e98b9dfa44a9f36d59e
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 901176e28d683cf395e2745123b5c525acd96c2fea0b65860038d1456b291e55
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF712731644205BEEB218F25CC49FBABF68FF05364F244207F5246A2E0C7B1A914CBB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 00E26DEB
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00E26E5F
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00E26E81
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E26E94
                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00E26EB5
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00D90000,00000000), ref: 00E26EE4
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00E26EFD
                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00E26F16
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00E26F1D
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00E26F35
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00E26F4D
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9944: GetWindowLongW.USER32(?,000000EB), ref: 00DA9952
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 269f20651cd183ab5e424b26d602a3847c3ca364cd7c5743bcab54c7c8f82141
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a069283ca59ef09558bd80170e0f787802903041fa609e5f2d9a39f734a8b5ba
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 269f20651cd183ab5e424b26d602a3847c3ca364cd7c5743bcab54c7c8f82141
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D714C74104244AFEB21CF19EC44AABBBF9FB89708F14151DF999A7261D770E90ACB12
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00E0C4B0
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00E0C4C3
                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00E0C4D7
                                                                                                                                                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00E0C4F0
                                                                                                                                                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00E0C533
                                                                                                                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00E0C549
                                                                                                                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00E0C554
                                                                                                                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00E0C584
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00E0C5DC
                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00E0C5F0
                                                                                                                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00E0C5FB
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ad902ac6a4e1a748766453aee6f4d8bb44f1e7f7b4eff2c02e9e76c3c36b001c
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b8c89e5256cd1b3a5b537dc303ee31bf99f48f58f5eafea06236c149cecec7d6
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad902ac6a4e1a748766453aee6f4d8bb44f1e7f7b4eff2c02e9e76c3c36b001c
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 675151B5500604BFDB318F61CD48AAB7BFCFF08758F20551AF945A6190DB34E989DB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00E28592
                                                                                                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00E285A2
                                                                                                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00E285AD
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E285BA
                                                                                                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00E285C8
                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00E285D7
                                                                                                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00E285E0
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E285E7
                                                                                                                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00E285F8
                                                                                                                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00E2FC38,?), ref: 00E28611
                                                                                                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00E28621
                                                                                                                                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,000000FF), ref: 00E28641
                                                                                                                                                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00E28671
                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00E28699
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00E286AF
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 32e1e371ce41b23ed267d9dae8f5fb87e37d063330f32b9bb23c32d0779c3345
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4ab4bb4be19449812542b9a7f086da1f54f7d400b7b7c12db32115a36732dfe1
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32e1e371ce41b23ed267d9dae8f5fb87e37d063330f32b9bb23c32d0779c3345
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F641FC75601218AFDB21DF65DD48EAE7BB8FF89715F204058F905E7260DB70A905CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00E01502
                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00E0150B
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00E01517
                                                                                                                                                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00E015FB
                                                                                                                                                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00E01657
                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00E01708
                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00E0178C
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00E017D8
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00E017E7
                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00E01823
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e1715631bf9542104899f89888320b07100233a92c6d543ec36c3343ec8d765b
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: daaa98dbe95fbe9381d9bbb1ea60c1357eb2eab961da6b464a1eae5c7994787b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1715631bf9542104899f89888320b07100233a92c6d543ec36c3343ec8d765b
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01D1AE72A00615DBDB10AFA5E885BBDB7B5FF45700F24809AE446BF1C0DB30E985DBA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E1B6AE,?,?), ref: 00E1C9B5
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1C9F1
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA68
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA9E
                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E1B6F4
                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E1B772
                                                                                                                                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 00E1B80A
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00E1B87E
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00E1B89C
                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00E1B8F2
                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00E1B904
                                                                                                                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00E1B922
                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00E1B983
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E1B994
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9c1d5c2c6aacdeffc988cb1f6db8dbb7f826a5597d804545c900d24b042fa1e9
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 242e2b834c6ffae5e8fbcbb78ba5344f1a3707f3e3b2b7574bdc77ea5c1f927d
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c1d5c2c6aacdeffc988cb1f6db8dbb7f826a5597d804545c900d24b042fa1e9
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08C19F31208201AFD714DF24C495F6ABBE5FF84318F54955CF49A9B2A2CB71EC86CBA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00E125D8
                                                                                                                                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00E125E8
                                                                                                                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00E125F4
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00E12601
                                                                                                                                                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00E1266D
                                                                                                                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00E126AC
                                                                                                                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00E126D0
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00E126D8
                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00E126E1
                                                                                                                                                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 00E126E8
                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00E126F3
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5ad4ad946e1f10b7ea54d0aa683b44e84481a4c67ca2e845a91c6c23292d23ac
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 136561429ed685095cf76b7c82f03fe747c0be99936b07b7936e1bcd8f642c6c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ad4ad946e1f10b7ea54d0aa683b44e84481a4c67ca2e845a91c6c23292d23ac
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2161D175D00219EFCF14CFA4D885AAEBBF6FF48310F208529EA55B7250D770A9518FA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 00DCDAA1
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD659
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD66B
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD67D
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD68F
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD6A1
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD6B3
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD6C5
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD6D7
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD6E9
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD6FB
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD70D
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD71F
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD63C: _free.LIBCMT ref: 00DCD731
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDA96
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000), ref: 00DC29DE
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: GetLastError.KERNEL32(00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000,00000000), ref: 00DC29F0
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDAB8
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDACD
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDAD8
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDAFA
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB0D
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB1B
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB26
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB5E
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB65
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB82
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCDB9A
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fdf65e0d6b597c0c27aa5959c800aa928b3409b637f93e104c2e93eccd7f6bb9
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fab81179f256653396f7f41fe86042ba8f70162b7c8128b5d57814e5cceee0c5
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fdf65e0d6b597c0c27aa5959c800aa928b3409b637f93e104c2e93eccd7f6bb9
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 693137316446069FEB22AA79EC45F6AB7EAFF10311F29492DE459D7191DF31AC808B30
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00DF369C
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DF36A7
                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00DF3797
                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00DF380C
                                                                                                                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00DF385D
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00DF3882
                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00DF38A0
                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 00DF38A7
                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00DF3921
                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00DF395D
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a15c4eab3a33c76edbcc142d56436ee34e1d024de3a63faa07bcd5ed3d530904
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9052a657aabfbfd30af5ec41f86cc4a5ab2cc5e66f7f649e354c9ae0041fd45a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a15c4eab3a33c76edbcc142d56436ee34e1d024de3a63faa07bcd5ed3d530904
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B91C37120460AAFD714DF24C885BBAF7A8FF44350F068619FA9AD2150DB70EA49CBB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00DF4994
                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00DF49DA
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DF49EB
                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00DF49F7
                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00DF4A2C
                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00DF4A64
                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00DF4A9D
                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00DF4AE6
                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00DF4B20
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00DF4B8B
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bb863af492a679a19919ce9bc1255d35337961d9e74a3be7e82986f4493f0929
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9d1fb88b830a3127edb83436a8735d90ed208e3135be43c8e1208adc785963cc
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb863af492a679a19919ce9bc1255d35337961d9e74a3be7e82986f4493f0929
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF919C711042099FDB14CF14C985BBBB7A8FF84714F098469FE8A9A196DB30ED49CBB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00E1CC64
                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00E1CC8D
                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00E1CD48
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00E1CCAA
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00E1CCBD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00E1CCCF
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00E1CD05
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00E1CD28
                                                                                                                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00E1CCF3
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 01725dd869f273f45892a89e8c7bbe40e0546618ceb28040c3455f03e2b82556
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: baad7633b5dda743a094eb9f992ff88e9b0abe206ccc287684455980da8d2b70
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01725dd869f273f45892a89e8c7bbe40e0546618ceb28040c3455f03e2b82556
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C318E71941129BFDB308B51EC88EFFBB7CEF05744F201165A905F2240DA709E8ADAE0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00E03D40
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E03D6D
                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00E03D9D
                                                                                                                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00E03DBE
                                                                                                                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00E03DCE
                                                                                                                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00E03E55
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E03E60
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E03E6B
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f409ae734471050ff914d0158fb8d7b7d4bf8684351f80f993a3dc7d91078df3
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2a5932182bea9a8fb012ce730c5198db9bc7a94e7cb84c4401d239d8de8b8c6e
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f409ae734471050ff914d0158fb8d7b7d4bf8684351f80f993a3dc7d91078df3
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B031A372900209ABDB21DBA1DC49FEF37BDEF88704F2041A6F505E61A0EB7097858B34
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00DFE6B4
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DAE551: timeGetTime.WINMM(?,?,00DFE6D4), ref: 00DAE555
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00DFE6E1
                                                                                                                                                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00DFE705
                                                                                                                                                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00DFE727
                                                                                                                                                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 00DFE746
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00DFE754
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00DFE773
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 00DFE77E
                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32 ref: 00DFE78A
                                                                                                                                                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 00DFE79B
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0ef09177c3d97b1bb247753eb394c41b5ac436136209f99834434d20f04e60ab
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 534a2029f63c85fb5dab4657b72925d58179f2e9ec1327a101618218a63383ac
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ef09177c3d97b1bb247753eb394c41b5ac436136209f99834434d20f04e60ab
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6021C570200608AFEB106F27FC8DA3E3B69F754788B154825F702A1171DBB19C199B30
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00DFEA5D
                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00DFEA73
                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00DFEA84
                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00DFEA96
                                                                                                                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00DFEAA7
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1d53d8afaa19dc445a8317c61a75709297d5f492bf0eda8e2063bf6a87afbc48
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 13cb855b6c43e0ff05731dd5a3e719cd0b886a7ae26fda7fc28373907be651d7
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d53d8afaa19dc445a8317c61a75709297d5f492bf0eda8e2063bf6a87afbc48
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05119171A9025979DB20A7A6DC4ADFF7B7CEBD1F00F444829B801A30E1EE700909C5B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00DF5CE2
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00DF5CFB
                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00DF5D59
                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00DF5D69
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00DF5D7B
                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00DF5DCF
                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00DF5DDD
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00DF5DEF
                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00DF5E31
                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00DF5E44
                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00DF5E5A
                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00DF5E67
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c2165f24ef3f12433ac90eacc1ada9df39d2ddac6e994d0fc904ea070a34382d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3a944f04b345dc244c6c0c74570b653e9bee23fe174841a10f34cf187aa20181
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2165f24ef3f12433ac90eacc1ada9df39d2ddac6e994d0fc904ea070a34382d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81512F70A00609AFDB18CF69DD89AAE7BB5FB48700F258129F615E7294D7709E05CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00DA8BE8,?,00000000,?,?,?,?,00DA8BBA,00000000,?), ref: 00DA8FC5
                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00DA8C81
                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00DA8BBA,00000000,?), ref: 00DA8D1B
                                                                                                                                                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00DE6973
                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00DA8BBA,00000000,?), ref: 00DE69A1
                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00DA8BBA,00000000,?), ref: 00DE69B8
                                                                                                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00DA8BBA,00000000), ref: 00DE69D4
                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00DE69E6
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eada8ca3146263c1ec8f01f4d09c39783298871094bab1ba9e66f78a12e45226
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: adff06f61ddb5c83fe01d3cfa4eae74572eb3d8d37d16810f8d8d6761a2c5a70
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eada8ca3146263c1ec8f01f4d09c39783298871094bab1ba9e66f78a12e45226
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88619D30502740DFCB369F16D948B2AB7F1FB51362F184568E482A7560CB71E995EF70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9944: GetWindowLongW.USER32(?,000000EB), ref: 00DA9952
                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00DA9862
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e0d71c49f6f59187f96c602d21e34c5a5f534f90268a0d101f87afc5b4d60108
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6c66bb97b499f38ce3f2a9e6bd4aaa0896948f7a3db6bf7011b4d11d1b7470f7
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0d71c49f6f59187f96c602d21e34c5a5f534f90268a0d101f87afc5b4d60108
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE41AF31105640AFDB309F39DC99BBA7BA5AB07320F284605F9A29B1E1C7399C42DB31
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00DDF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00DF9717
                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00DDF7F8,00000001), ref: 00DF9720
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00DDF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00DF9742
                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00DDF7F8,00000001), ref: 00DF9745
                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00DF9866
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fe18f20705702ca18da5e8d0107a4984d66950829a50cc0a3fcc2bf3d0596cb4
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1f26593cc7c388d86bfb8ebc4856010ce34f565b04d37f0e5aba06e4e6fb63fe
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe18f20705702ca18da5e8d0107a4984d66950829a50cc0a3fcc2bf3d0596cb4
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C412772800209AACF04FBE4DE96EEEB778EF55340F604069F60572092EA756F48CB71
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00DF07A2
                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00DF07BE
                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00DF07DA
                                                                                                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00DF0804
                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00DF082C
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00DF0837
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00DF083C
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9308788c31800758f2c102fc88f8c24b4971c397dc67347a7211feefc69e24be
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 296c773c96514aad3f72dcddb69658906efef2837465c0fae5ba6d2d367ac500
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9308788c31800758f2c102fc88f8c24b4971c397dc67347a7211feefc69e24be
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE410472C10229ABCF25EBA4DC95CEDB778FF54350B158169E911B3161EB30AE48CBB0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00E13C5C
                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00E13C8A
                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00E13C94
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E13D2D
                                                                                                                                                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00E13DB1
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00E13ED5
                                                                                                                                                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00E13F0E
                                                                                                                                                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,00E2FB98,?), ref: 00E13F2D
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00E13F40
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00E13FC4
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00E13FD8
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fbd46346542d6c0b194b29f6f94f3ccb606c295a0e756ff8e3c6131119c3535d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 33980adf297b5092e78cbd7cd83832791f15d79cec8da7a8d1dd844cc6ffc1b7
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbd46346542d6c0b194b29f6f94f3ccb606c295a0e756ff8e3c6131119c3535d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DCC169716083059FD700DF68C8849ABB7E9FF89748F10591DF98AAB251D730ED86CB62
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00E07AF3
                                                                                                                                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00E07B8F
                                                                                                                                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00E07BA3
                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00E2FD08,00000000,00000001,00E56E6C,?), ref: 00E07BEF
                                                                                                                                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00E07C74
                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00E07CCC
                                                                                                                                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00E07D57
                                                                                                                                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00E07D7A
                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00E07D81
                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00E07DD6
                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00E07DDC
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a29bfca0fa9891c508abdc47ba9c0f2d482f9a7c0e9bea71fcdf1141da57864b
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 44d34aeb9414437624dd338b948fecb5a5addb654f20af4adbfd118694b48ef1
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a29bfca0fa9891c508abdc47ba9c0f2d482f9a7c0e9bea71fcdf1141da57864b
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AC11D75A04109AFDB14DFA4C884DAEBBF5FF48304B148499E556EB361D730EE85CBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00E25504
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00E25515
                                                                                                                                                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 00E25544
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00E25585
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00E2559B
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00E255AC
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8f339bcf972d08ce432f939a37459af18aa92c67cdea089f95a8e405bf15aa2f
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7a9306ad0d019485b06042da9ec0e137fee5277ab4903a4c9e7a607791dba1f0
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f339bcf972d08ce432f939a37459af18aa92c67cdea089f95a8e405bf15aa2f
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB61CC32900628EFDF209F95ED84AFE7BB9FF09724F109045F925B6290C7708A81CB61
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00DEFAAF
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 00DEFB08
                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00DEFB1A
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 00DEFB3A
                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00DEFB8D
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 00DEFBA1
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00DEFBB6
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 00DEFBC3
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00DEFBCC
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00DEFBDE
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00DEFBE9
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 342821c86813a84089ae060d7eaf650ee10a4a3dceba661c11ff5b1f92356fc8
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 72215949647712904c4f63e1f44b32d36d951b8e08738db0da55efebb7dc5929
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 342821c86813a84089ae060d7eaf650ee10a4a3dceba661c11ff5b1f92356fc8
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED413F35A002199FCF10EF69DC549AEBBB9FF48354F108069E956A7261DB30E946CFB0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00DF9CA1
                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00DF9D22
                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00DF9D3D
                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00DF9D57
                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00DF9D6C
                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00DF9D84
                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00DF9D96
                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00DF9DAE
                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00DF9DC0
                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00DF9DD8
                                                                                                                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00DF9DEA
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1c5eb35eb043c467bc202f4a5280f7c806b077d5acecaa39ae25a45a27548b26
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7df4d9e3cc027975bbd9078dded07fe0c9543436effdc18c15efa9308c4f1039
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c5eb35eb043c467bc202f4a5280f7c806b077d5acecaa39ae25a45a27548b26
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0641B234D04BCD6DFF309661C8243B5EEA06B12344F1DC05ADBC65A5C2EBA499C887B2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 00E105BC
                                                                                                                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 00E1061C
                                                                                                                                                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 00E10628
                                                                                                                                                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00E10636
                                                                                                                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00E106C6
                                                                                                                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00E106E5
                                                                                                                                                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 00E107B9
                                                                                                                                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 00E107BF
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1cc62ffc2a161c40d264509976bc18d26a0b1b6479ae4a6008af2ba9204b7e24
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 268524cb7d2ce39b70961cbc0c0d05c37d8ab1ae9791ae5123fc8c9d34f50f6c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1cc62ffc2a161c40d264509976bc18d26a0b1b6479ae4a6008af2ba9204b7e24
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A91AD356042019FD720DF15C489F5ABBE1EF44318F1485AAF469AB6A2C7B0EDC5CF91
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: db5d2211442077a13650b96d729d781016f3cb712190bf3c58dac0ff7494829d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6bb2a38952da3f831fe0e8f567d549984607405e5fbc6e04b63162acd0dd3ae9
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db5d2211442077a13650b96d729d781016f3cb712190bf3c58dac0ff7494829d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17517F31A001169ACF14DF68CA518FEB7A6FF65728B215229E866B72C5DB31DD80C7A0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00E13774
                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00E1377F
                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00E2FB78,?), ref: 00E137D9
                                                                                                                                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 00E1384C
                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00E138E4
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00E13936
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a55a7dea6a7ff9475201ef2f40b6b7dbc717cee6c414f27521b1deb26bb2b532
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ea227ad246f646d9cca8fa9766d81b86c5f8f3c7aa4c3a3faa22fc5d2b106c5e
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a55a7dea6a7ff9475201ef2f40b6b7dbc717cee6c414f27521b1deb26bb2b532
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A61B2716083019FD714DF64C885BABBBE8EF45714F10481AF985A7291C770EE88CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00E08257
                                                                                                                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E08267
                                                                                                                                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00E08273
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00E08310
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E08324
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E08356
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00E0838C
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E08395
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 31be88afa7f4af116f8246e4ab2aca69ac65d938a9446e5f1e64eb523457bee1
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 89e5784a3aceb9b366b94fd25203a6e8d0c63e1aba939acabb6c8aceeccd9c86
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31be88afa7f4af116f8246e4ab2aca69ac65d938a9446e5f1e64eb523457bee1
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F6181725083459FCB10EF60C9409AEB3E8FF89314F04491EF989E7261EB35E945CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00E033CF
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00E033F0
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1466310f4c46aa1a7d925faff1fc7e8b881a24a32e826da3a912174c7d961cce
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7cdcb77dedf4bb5153ff0d3e5b1d0df24d0d4a4e82cdefef47fdfcec0876093b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1466310f4c46aa1a7d925faff1fc7e8b881a24a32e826da3a912174c7d961cce
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B519972800209AADF15EBE4DD52EEEB378EF14340F244166F505721A2EB716F98DB70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 59d45f063a025c5c77cb6c5903820fa45c1c8106d6566747decd886c5af4209e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e87bf06142cf4bd634165caf3f08384bc47035af17fe1edcb995197850d1cf1a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59d45f063a025c5c77cb6c5903820fa45c1c8106d6566747decd886c5af4209e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC41BB32A0012A9BCB106F7DC8915BE77A5AF64774B2A812BE565DF284F731CD81C7B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00E053A0
                                                                                                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00E05416
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00E05420
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 00E054A7
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 71b54542e0a2660f2292171f297ceac2ccd3344a470f2aec0d714f82b4c45f9e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 584df194a8d8f72e092aba2e90e377f53b672622983f442a3e34f33adb9846c6
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71b54542e0a2660f2292171f297ceac2ccd3344a470f2aec0d714f82b4c45f9e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A31D236A005059FCB10DF68C485AEEBBB4EF44309F549469E812EB292DB30DDC6CFA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 00E23C79
                                                                                                                                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00E23C88
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E23D10
                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00E23D24
                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00E23D2E
                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00E23D5B
                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00E23D63
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 72cf4887a3d73db641e7b5c1b4b034abb76b435ae72298fb89ca3a14bae9824a
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 01d58ed75e6cdb1b87822cd9678dfc17a8045af1e37ea5235bfddd02b188b912
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72cf4887a3d73db641e7b5c1b4b034abb76b435ae72298fb89ca3a14bae9824a
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B419A75A01219EFDB24CF65E844AEA7BB5FF49344F140028F946A7360D774EA14CF90
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00E23A9D
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00E23AA0
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E23AC7
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00E23AEA
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00E23B62
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00E23BAC
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00E23BC7
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00E23BE2
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00E23BF6
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00E23C13
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 16e1ce4d6c2f9b5072322d5a504645bbd0cc9c91402df04023f163a5e6f8da8d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8adbc7658c2edf57c1f9411e947cb2d1b82f78b48bbad4688e00123c46526a8d
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16e1ce4d6c2f9b5072322d5a504645bbd0cc9c91402df04023f163a5e6f8da8d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF617875900218AFDB11DFA8DC81EEEB7B8EB49704F14009AFA15B72A1C774AE45DF60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2C94
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000), ref: 00DC29DE
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: GetLastError.KERNEL32(00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000,00000000), ref: 00DC29F0
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CA0
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CAB
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CB6
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CC1
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CCC
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CD7
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CE2
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CED
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2CFB
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 63fdf2f65b3b53bdf7512b33ad77fb5d79e99469404c790735a0ba1c81ceeeee
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 28cdabc39b0be2be30cd39da7ec6e0b27c8163bcb63f9c643176bd67c6ff8875
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63fdf2f65b3b53bdf7512b33ad77fb5d79e99469404c790735a0ba1c81ceeeee
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5115076540109AFCB02EF54D982EAD3BA5FF05350F5145A9FA489B222DB31EA509FB0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00E07FAD
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E07FC1
                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00E07FEB
                                                                                                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00E08005
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E08017
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E08060
                                                                                                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00E080B0
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 17d9ec7633e6c0224de4f50f9635aecef4d5895ac6c3824a5ca204d8f365bf0a
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0648981ef7f4d38f713038d30997718273da48b3390ac8ec641670a2059130d7
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17d9ec7633e6c0224de4f50f9635aecef4d5895ac6c3824a5ca204d8f365bf0a
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E981A2729082459BDB20DF14C4449AEB3D8FF84354F14586EF4C5E7290EB35ED86CB62
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00D95C7A
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D95D0A: GetClientRect.USER32(?,?), ref: 00D95D30
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D95D0A: GetWindowRect.USER32(?,?), ref: 00D95D71
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D95D0A: ScreenToClient.USER32(?,?), ref: 00D95D99
                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32 ref: 00DD46F5
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00DD4708
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00DD4716
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00DD472B
                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00DD4733
                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00DD47C4
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1252c06741a51e829f5b2870289e9a0665da683aaa1e7a59aa9c782920aaec72
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fcaa3307cdd3e6c9ca642392ed72b3385d5856ffe5dbfd6117e0422b57e6ba7d
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1252c06741a51e829f5b2870289e9a0665da683aaa1e7a59aa9c782920aaec72
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1571C331500205EFCF228F64D984AFA7BB5FF46360F18426AE9566A26AC731DC45DFB0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00E035E4
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00E62390,?,00000FFF,?), ref: 00E0360A
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7cad135b367f0725e78ca60d4061bc62d37651d095654f5fa290888b34e5d010
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e6feb4192dcf3b9ec939eb58ef6dafa498a09606831fd4dd0f18a8ed805c6e1b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cad135b367f0725e78ca60d4061bc62d37651d095654f5fa290888b34e5d010
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E518E72C00209BACF15EBA4DC52EEEBB38EF14340F185169F515721A2EB711A98DFB0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00E0C272
                                                                                                                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00E0C29A
                                                                                                                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00E0C2CA
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00E0C322
                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00E0C336
                                                                                                                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00E0C341
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6072fc850d20a7e9110d19b5ac91a2adc0a94bc6b66af49c5b4cff53eb3d78e5
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c6bf00f1d52b965b7003744f7e33c0a006fbc83fd3edeb668b0ef4cca200c3c4
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6072fc850d20a7e9110d19b5ac91a2adc0a94bc6b66af49c5b4cff53eb3d78e5
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A53171B1500604AFD7219FA5CC84AAF7BFCEB49744F20961EF446B2290DB34DD8A9B61
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00DD3AAF,?,?,Bad directive syntax error,00E2CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00DF98BC
                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00DD3AAF,?), ref: 00DF98C3
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00DF9987
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d64b3e14a481009a8519262ddd4b520f7bb01cc809f5f922cd64b50cbbb54a88
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 27cbc0e88537723bed6e6b836d6a0a1ce8659cc96ebbbeb91bee8684ed6a632b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d64b3e14a481009a8519262ddd4b520f7bb01cc809f5f922cd64b50cbbb54a88
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19215C31C4021AABCF11AF90CC16EEEB735FF18301F04946AFA15720A2EA719618CB71
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00DF20AB
                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00DF20C0
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00DF214D
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5d10049f092a5c480008e4c4768932629aa59ed62c5a8f25b937c450458eafde
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a468cad8ed65befad1eb308f7b0d497c390cb3af57b60e6c985becad36637e09
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d10049f092a5c480008e4c4768932629aa59ed62c5a8f25b937c450458eafde
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A41136772C870AF9FA116220DC1BDFA739CCF05725B214116FB05B40E2FE61A80A5639
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 703b0e1728dad03bbfd95b2d0c4caeefedd220ce6cbc7020dd566c37a5767179
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9841a5daad716f5723a13cb5e8b68bd131059f38d946a63d6a9deff8c676ea6f
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 703b0e1728dad03bbfd95b2d0c4caeefedd220ce6cbc7020dd566c37a5767179
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9C1EF74A0424AAFCB11DFA9D855FEEBBB4AF09310F18409DF855A7392CB708941DB71
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 36bdea9ac123af4a2dd85846a73da29663dfcdf52944ed305f7775c97b294c6c
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 683d59a698a52473158e10ec4c8179ff01eead1f99eb119e9d9c1dfe6eb02bc5
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36bdea9ac123af4a2dd85846a73da29663dfcdf52944ed305f7775c97b294c6c
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E61E471905313AFDF21AFB99C81F6A7BA9EF05360F08426DFA49A7281DA7199018770
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00E25186
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00E251C7
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 00E251CD
                                                                                                                                                                                                                                                                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00E251D1
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E26FBA: DeleteObject.GDI32(00000000), ref: 00E26FE6
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E2520D
                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E2521A
                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00E2524D
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00E25287
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00E25296
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 166a3c88fc1ba340e2a5bf5f9cb98c754648805be59d10651a4a100206dc3556
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 79827b36efd6e650e662aef450710fb6dfeabec29bdf45516209c27ebaf892f8
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 166a3c88fc1ba340e2a5bf5f9cb98c754648805be59d10651a4a100206dc3556
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6751D232A51A28FEEF309F24EE49BD93BB5FB05324F245001F615B62E0C375A994DB51
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00DE6890
                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00DE68A9
                                                                                                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00DE68B9
                                                                                                                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00DE68D1
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00DE68F2
                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00DA8874,00000000,00000000,00000000,000000FF,00000000), ref: 00DE6901
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00DE691E
                                                                                                                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00DA8874,00000000,00000000,00000000,000000FF,00000000), ref: 00DE692D
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5bc195499190b657c18fb99a85956b71eb57ebb1d97f5e8ea1bc58e5a61adf5b
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e31e073c2e54cd049fb95678d31b7ce4b316922d3de74a9d3087dbb9293bfeb6
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bc195499190b657c18fb99a85956b71eb57ebb1d97f5e8ea1bc58e5a61adf5b
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC51AA70600209EFDB20DF26CC95BAA7BB5FF58790F144518F956A72A0DB70E950DB70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00E0C182
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00E0C195
                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00E0C1A9
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E0C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00E0C272
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E0C253: GetLastError.KERNEL32 ref: 00E0C322
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E0C253: SetEvent.KERNEL32(?), ref: 00E0C336
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E0C253: InternetCloseHandle.WININET(00000000), ref: 00E0C341
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 30b93cfde23000d72581629915f3ff93d8ae75585d9961af5881521ab1675b13
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ae4c9c7b2f34fa18da17ca8d355690a01114772c111d81ad060524b284ef6bcf
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30b93cfde23000d72581629915f3ff93d8ae75585d9961af5881521ab1675b13
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E631A371501A01FFDB219FF5DD04A6A7BF8FF18304B20561DF956A3660D730E8569BA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DF3A57
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: GetCurrentThreadId.KERNEL32 ref: 00DF3A5E
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00DF25B3), ref: 00DF3A65
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00DF25BD
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00DF25DB
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00DF25DF
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00DF25E9
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00DF2601
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00DF2605
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00DF260F
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00DF2623
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00DF2627
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 32e8f7c255b3dec7eff3c98486a20f86cf6849b6d2badecab30b59cf25854691
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 56fd6412f05bbb023d09b818d7c6b3573ced481eca9200a96a1c5967c32c95ff
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32e8f7c255b3dec7eff3c98486a20f86cf6849b6d2badecab30b59cf25854691
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D01D830390614BBFB20676ADC8BF693F59DF4EB11F214001F354BE1D1C9E254898A7A
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00DF1449,?,?,00000000), ref: 00DF180C
                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00DF1449,?,?,00000000), ref: 00DF1813
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00DF1449,?,?,00000000), ref: 00DF1828
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00DF1449,?,?,00000000), ref: 00DF1830
                                                                                                                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00DF1449,?,?,00000000), ref: 00DF1833
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00DF1449,?,?,00000000), ref: 00DF1843
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00DF1449,00000000,?,00DF1449,?,?,00000000), ref: 00DF184B
                                                                                                                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00DF1449,?,?,00000000), ref: 00DF184E
                                                                                                                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00DF1874,00000000,00000000,00000000), ref: 00DF1868
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ec84005965069041aef53a1dbd0e9cd627b55475d3f8064e684eac5806761e39
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e654009385fbb7354b7c70a32fe397e9591f1799165e3bedb035beba6392dade
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec84005965069041aef53a1dbd0e9cd627b55475d3f8064e684eac5806761e39
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB01BF75641308BFE720AB65DC4EF6B3B6CEB89B11F214411FA05DB192C6709815CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00DFD501
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00DFD50F
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFD4DC: CloseHandle.KERNEL32(00000000), ref: 00DFD5DC
                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00E1A16D
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00E1A180
                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00E1A1B3
                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00E1A268
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00E1A273
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E1A2C4
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2f8884d7cd47de6c68395d67920cbfe660eab769d286651ccd0992fcd69f082a
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1c176f952dc92ff1b7e802d8a86472ed73b7564287a5b93584344adf0290c776
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f8884d7cd47de6c68395d67920cbfe660eab769d286651ccd0992fcd69f082a
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D61E471206201AFD720DF14C494F69BBE1EF44318F58849CE4669B7A3C772EC89CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00E23925
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00E2393A
                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00E23954
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E23999
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 00E239C6
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00E239F4
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 887018dee09329ce1402d265eeb73b854c9f698d9971d6d9fccc3fb2f3c08295
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f26c8305a3a198eff6beaa2f1ff53aad12add6d1e9c94f397406fca69faaf907
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 887018dee09329ce1402d265eeb73b854c9f698d9971d6d9fccc3fb2f3c08295
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F41C171A00228ABEB259F64DC45BEA7BA9EF48354F101526F948F7281D3759984CFA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00DFBCFD
                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 00DFBD1D
                                                                                                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00DFBD53
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(01795608), ref: 00DFBDA4
                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(01795608,?,00000001,00000030), ref: 00DFBDCC
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b04847aa7d7eae4b5a3c3a2988c35b6aa212e3276146f8237c930c2fe2fce050
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 07c0f2c930eb54c5f3267bcf6b349f53ec79eef3295bf5e8975c5e0279b6bdaf
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b04847aa7d7eae4b5a3c3a2988c35b6aa212e3276146f8237c930c2fe2fce050
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C518F7060020D9BDB20DFA9DC84BBEBBF4EF45324F29C11AE652A7290D7709945CB72
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 00DFC913
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: dbd4b0f3a70894ada7b44747fb0fe6785477ded8b9feff9bc7dea573c7d1bdd5
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3c8078e09fbf945214cb0040259d606b803ce5272794c5a8ef88fd7758ca993c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbd4b0f3a70894ada7b44747fb0fe6785477ded8b9feff9bc7dea573c7d1bdd5
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7115B3169930EBBEB009B10DD82CFE639CCF1935AB61502BFA00B7182E7A1DE545674
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fb9275eeabc083992d93837c6c7c3674c9b5f77e225a4c5626b5d41c77e95144
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ece8f454f92ef5d9ee5b666c0572ad8dad992caa41826097a9b1604ad7bc0b7a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb9275eeabc083992d93837c6c7c3674c9b5f77e225a4c5626b5d41c77e95144
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D041A165C10218B6DB11EBF48C8A9DFB7A8EF45310F508466F619E3122FB38E245C7B9
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00DE682C,00000004,00000000,00000000), ref: 00DAF953
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00DE682C,00000004,00000000,00000000), ref: 00DEF3D1
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00DE682C,00000004,00000000,00000000), ref: 00DEF454
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 258bae430bfc2a088a51a480c96050837016641a4b6d7d8dfac4f206efda2945
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7baca1fc61870c0fe183bfd5e0011e4ec6bac593d0775bd965efd1bd92499f37
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 258bae430bfc2a088a51a480c96050837016641a4b6d7d8dfac4f206efda2945
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90410931604680BEC7799B7AC88876F7B91AF57314F1C48BDE087625A0C672E885CF71
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00E22D1B
                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00E22D23
                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E22D2E
                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00E22D3A
                                                                                                                                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00E22D76
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00E22D87
                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00E25A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00E22DC2
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00E22DE1
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: af25b022f29d29cec13d55111b5e6686c2539c590ce34e9a83fd355c5a1c2a78
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 134b35b2d5655ac6c59618592603dd411815b0cfa4a0575a60af5f07f4b8e581
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af25b022f29d29cec13d55111b5e6686c2539c590ce34e9a83fd355c5a1c2a78
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2931BF72201220BFEB204F11DC8AFEB3BA9EF09715F044055FE08AA291C6758C41C7A4
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 969729b11ba188478ecf1bdc7f31c9f228d590d40ff2f9e923fab9868bba5e23
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5ce43013e93b8e2d453e62d09787d2f4abda6b5c182230f5997f4f4b5b197982
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 969729b11ba188478ecf1bdc7f31c9f228d590d40ff2f9e923fab9868bba5e23
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4421AA65644A1DB7D6146510BD92FFA739CEF113C4F998030FF16EA645F720EE1081B5
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 01a30e94a2416a887c2855513e6a639e9df36d74b7baed534342dbbd76b77fd7
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 4d57b97b6bc5c184ddbbea1db369d8a4950d570f04ba2ce7e2eccf8cd6ce249c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01a30e94a2416a887c2855513e6a639e9df36d74b7baed534342dbbd76b77fd7
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BD18072A0060AEFDB10DF98D881BEEB7B5BF88344F149469E915BB281D770DD85CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(?,?), ref: 00DD15CE
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00DD1651
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DD16E4
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00DD16FB
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC3820: RtlAllocateHeap.NTDLL(00000000,?,00E61444,?,00DAFDF5,?,?,00D9A976,00000010,00E61440,00D913FC,?,00D913C6,?,00D91129), ref: 00DC3852
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DD1777
                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00DD17A2
                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00DD17AE
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8e70cddb90ca572454b3922a90ae153d1e62637d738e2711c7945de4f5765886
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2844d7fb147a594f6b1866d2ef0aa08eac6469c46aa1818878acf1145ce461bb
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e70cddb90ca572454b3922a90ae153d1e62637d738e2711c7945de4f5765886
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9691B279E00216BEDB208E64DC81AEE7BB5EF49310F18465AE806E7391D739DD44CB70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8e9e6a2a57d94400abe1f1c574e47382665bd22a0020dc7ee024e37eda8f0ea4
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 78416fdc5313b44751402ec67d1aaf6d5d0781b1361a38c3e0fcc7e4f6564d7f
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e9e6a2a57d94400abe1f1c574e47382665bd22a0020dc7ee024e37eda8f0ea4
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA918EB1A00219ABDF20CFA5D844FEEBBB8EF46714F10955AF515BB2C0D7709985CBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00E0125C
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00E01284
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00E012A8
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E012D8
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E0135F
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E013C4
                                                                                                                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00E01430
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6ef0da4e0337df03f99e051c87fab90d686171c0b1928d526162f0587a13fdb5
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9fc33b093403612457db5b965d857bf38d21d725620c89ffcbb14c87ee2ce47e
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ef0da4e0337df03f99e051c87fab90d686171c0b1928d526162f0587a13fdb5
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5691D071A00208AFDB00DFA4C884BBEB7B5FF45314F1150A9E951FB2E1D774A981CBA0
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d9083cd0c7688ee6accb4b7bb0ecf750b8d60140fc31103832737a80025532b0
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3fea702caba42b76f4eb6cc5edfe71d534594462cdbc459a6cc86b8cc93c587e
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9083cd0c7688ee6accb4b7bb0ecf750b8d60140fc31103832737a80025532b0
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85912471D00219AFCB54CFA9C885AEEBBB9FF49320F248459E515B7251D378AA42CB70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00E1396B
                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00E13A7A
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E13A8A
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00E13C1F
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E00CDF: VariantInit.OLEAUT32(00000000), ref: 00E00D1F
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E00CDF: VariantCopy.OLEAUT32(?,?), ref: 00E00D28
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E00CDF: VariantClear.OLEAUT32(?), ref: 00E00D34
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 219fdacb4b357f0d4d4a087285098651833afce8ed45641d8433d0685f03d38d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0ee09360f278cccddc5786038a4705893a06fe9837ca6fc2337469517742b4a7
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 219fdacb4b357f0d4d4a087285098651833afce8ed45641d8433d0685f03d38d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C916D756083059FCB04DF28C4919AAB7E4FF89314F14896DF89AA7351DB30EE45CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?,?,00DF035E), ref: 00DF002B
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?), ref: 00DF0046
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?), ref: 00DF0054
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?), ref: 00DF0064
                                                                                                                                                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00E14C51
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E14D59
                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00E14DCF
                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00E14DDA
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b5b41dfb3402df469d46520e0f3895ef79b2c9a1f4a5c26de9a9dd34c957ac8e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 860703cbec4f3f714e0bd38e11a30aec52b9a9131c3c84095f057d61358b8c80
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5b41dfb3402df469d46520e0f3895ef79b2c9a1f4a5c26de9a9dd34c957ac8e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9991E7B1D0021DAFDF14DFA4D891AEEB7B9FF08314F108569E915BB291DB309A458FA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00E22183
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00E221B5
                                                                                                                                                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00E221DD
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E22213
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00E2224D
                                                                                                                                                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 00E2225B
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DF3A57
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: GetCurrentThreadId.KERNEL32 ref: 00DF3A5E
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00DF25B3), ref: 00DF3A65
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00E222E3
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFE97B: Sleep.KERNEL32 ref: 00DFE9F3
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 72503f45e030b75a570cf2836501e19a2ddeddefb1033cdc8541d5300cd86c19
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f7edca2b925b5c1440bf758f5f84c50eaaca19d09d6696c9908670bb819422a6
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72503f45e030b75a570cf2836501e19a2ddeddefb1033cdc8541d5300cd86c19
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4671AC36A00215EFCB14DFA4D841AAEB7F1EF88310F108458EA16BB351DB35EE418BA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00DFAEF9
                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00DFAF0E
                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00DFAF6F
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 00DFAF9D
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 00DFAFBC
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00DFAFFD
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00DFB020
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8dfb6a4cfb9de3dabe63a119f33fd0a038cbc58b26f86dd4a3e2f3ca95dfde00
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 72f71dbd202e08b0a0e3276a9808297635bbede6d3abc351795c86866b704538
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8dfb6a4cfb9de3dabe63a119f33fd0a038cbc58b26f86dd4a3e2f3ca95dfde00
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F25191E06046D93DFB364238CC45BBA7EA96F06314F0DC58AF6D9594C2C798AC88D771
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 00DFAD19
                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00DFAD2E
                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00DFAD8F
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00DFADBB
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00DFADD8
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00DFAE17
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00DFAE38
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eb46f3d887cc2a59299d5082e8b522270aadff3a1ef0de7603fbccc28b900e95
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: aef383aa66ca47045a3868c6d67cf001edff9f93dde271d7b71252ea34b7e79a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb46f3d887cc2a59299d5082e8b522270aadff3a1ef0de7603fbccc28b900e95
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C51D5E16047D93DFB368228CC55B7A7EA96B45300F0DC489F2DD5A8C2D294EC88D772
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00DD3CD6,?,?,?,?,?,?,?,?,00DC5BA3,?,?,00DD3CD6,?,?), ref: 00DC5470
                                                                                                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00DC54EB
                                                                                                                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00DC5506
                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00DD3CD6,00000005,00000000,00000000), ref: 00DC552C
                                                                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00DD3CD6,00000000,00DC5BA3,00000000,?,?,?,?,?,?,?,?,?,00DC5BA3,?), ref: 00DC554B
                                                                                                                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00DC5BA3,00000000,?,?,?,?,?,?,?,?,?,00DC5BA3,?), ref: 00DC5584
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cecd465be1f286af1c7c51a46bf78d874f7ae498d0a10845cc7e46ae88072df7
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0a8bf47a4174284a60b1e3fd6d71c447828e597a7f81022187e4315adda72e2a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cecd465be1f286af1c7c51a46bf78d874f7ae498d0a10845cc7e46ae88072df7
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6451A270A00609AFDF10CFA8E845FEEBBF9EF09300F24455EE555E7291D670AA81CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00DB2D4B
                                                                                                                                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00DB2D53
                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00DB2DE1
                                                                                                                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00DB2E0C
                                                                                                                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00DB2E61
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 55b981fa7745f14402a5a2e9c9ec821724ee37e25ba4c36014b089b1f2e36feb
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 37336a24ad5f9c208d2acf3a86591668b116e91b7ea1b8cbcad6d11feaeba9b7
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55b981fa7745f14402a5a2e9c9ec821724ee37e25ba4c36014b089b1f2e36feb
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1141A135A00209EBCF10DF69C855AEEBBA5FF44324F188155E8166B392D731EA05CBF1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E1307A
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1304E: _wcslen.LIBCMT ref: 00E1309B
                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00E11112
                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E11121
                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E111C9
                                                                                                                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00E111F9
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5501ee5e6c1e0e3adafaefb4c2dc51fccfe93037d996d7c744c62c703432dcca
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 882ef1d0b338bba481e19f180a2498b503d85d5e0b8b7112c1ce3a8976cefe34
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5501ee5e6c1e0e3adafaefb4c2dc51fccfe93037d996d7c744c62c703432dcca
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C41C331601214AFDB209F24C884BEDB7E9EF45368F148099FA19AB291D770AD85CBA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00DFCF22,?), ref: 00DFDDFD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00DFCF22,?), ref: 00DFDE16
                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00DFCF45
                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00DFCF7F
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFD005
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFD01B
                                                                                                                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 00DFD061
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 377b7652960ffaa985f07fabd6d320a252b275746ce292fbf088bff78fc5aaf2
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 40e03f57b9fc67a4c79a17dba58c27144e81b9780b4d7d23f8a2112f7e84ba33
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 377b7652960ffaa985f07fabd6d320a252b275746ce292fbf088bff78fc5aaf2
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C41787180621C9FDF12EFA4CE81AEDB7B9EF48340F1540E6E605EB151EA34A648CB70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00E22E1C
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E22E4F
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E22E84
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00E22EB6
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00E22EE0
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E22EF1
                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E22F0B
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9691898bc03e7178ac0328d54e6012cc918d136c7e616c663da00d0f9bbf4e04
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 95587d1b7122e083029c4b2fa2f241640687f6fd61a23844b01a6ee31a0c4bdd
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9691898bc03e7178ac0328d54e6012cc918d136c7e616c663da00d0f9bbf4e04
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15310A30644160AFDB22CF59EC84F6537E1FB99754F2A11A8F610AF2B1CBB1A845EF41
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DF7769
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DF778F
                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00DF7792
                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00DF77B0
                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00DF77B9
                                                                                                                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00DF77DE
                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00DF77EC
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 727b5a416b3c5c9436fb493bd60afb1fc581c30ffb4a8a3f494b8575be3672ba
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0cdcf92def4d1c15828199b6c8b386366887689e6a40fd8bde6bddd1df099a83
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 727b5a416b3c5c9436fb493bd60afb1fc581c30ffb4a8a3f494b8575be3672ba
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F221A17660421DAFDB10EFA9DC88CFB73ACEB093647158025FA14DB150D670DD468BB0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DF7842
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00DF7868
                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00DF786B
                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 00DF788C
                                                                                                                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00DF7895
                                                                                                                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00DF78AF
                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00DF78BD
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f960108d10f09592b79bd6082f62b18cdf566c254cd3f29ddf7943fe368837da
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 651761de02d25f4fdffb899910d093c1a5a27f1267f8c474e76fef1aff674491
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f960108d10f09592b79bd6082f62b18cdf566c254cd3f29ddf7943fe368837da
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1217431604108AFDB20AFA9DC89DBB77ECEB097A0725C125FA15DB2A1D670DC45CB74
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00E004F2
                                                                                                                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00E0052E
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0aedc8f8828ebd8560cdad0eb84712c6e8c4e118f2e7c74291188b641708d739
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1bb43fcfdc2546ae28c00f7f3f4cf06a17055a2bc0430f3acc3b1f1f65795971
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0aedc8f8828ebd8560cdad0eb84712c6e8c4e118f2e7c74291188b641708d739
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09217771600305AFDB308F29DC04B9A7BB4AF44728F204A29E8A1F62E0E7709985CF20
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00E005C6
                                                                                                                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00E00601
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: da5b0b1295ae74ec9254cad1a3048d9bcc659752d0bf0f003c83219d8ddc6594
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: eaea57ac0a7b35976434a26605f6e80bbdf67cc26e8ae79863f674925a87efbf
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da5b0b1295ae74ec9254cad1a3048d9bcc659752d0bf0f003c83219d8ddc6594
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B521A1755003059FDB208F69EC04B9A77E5AF95734F301A19F8A1F32E0DB7199A1CB10
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D9600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D9604C
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D9600E: GetStockObject.GDI32(00000011), ref: 00D96060
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D9600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D9606A
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00E24112
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00E2411F
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00E2412A
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00E24139
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00E24145
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bc51be5e6c4741109edda01cf3e3be19e01540d2f237d4bd8f78439d06b889cf
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1c5774a80f4a1cbf77336171dbf5f978d7d61312e68024d76cb299c03be725a1
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc51be5e6c4741109edda01cf3e3be19e01540d2f237d4bd8f78439d06b889cf
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D91193B21402297EEF118F64DC85EE77F5DEF08798F015110FA18A2090CA729C61DBA4
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DCD7A3: _free.LIBCMT ref: 00DCD7CC
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD82D
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000), ref: 00DC29DE
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: GetLastError.KERNEL32(00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000,00000000), ref: 00DC29F0
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD838
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD843
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD897
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD8A2
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD8AD
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD8B8
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 52666855dee7d943894daae390af7fc9b33e28fa564da9ae037af7362ba2fa39
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F111F971580B05AADA21BFB0CC46FDB7B9DEF04700F50582DB29EA7892DB75A5058A70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00DFDA74
                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00DFDA7B
                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00DFDA91
                                                                                                                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00DFDA98
                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00DFDADC
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00DFDAB9
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: edc8940c48d8fd2e0202e67b6a8c1e5db9f2add8c20bdca240676dd4d42cd1a3
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a073f0a1b360876503277f8e237ba8c5dfab189333763e6cc95dc56e334d506e
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: edc8940c48d8fd2e0202e67b6a8c1e5db9f2add8c20bdca240676dd4d42cd1a3
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F0186F29002087FE7109BA1DD89EFB736CEB08701F504492B746F2041E6749E898F74
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0178D388,0178D388), ref: 00E0097B
                                                                                                                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0178D368,00000000), ref: 00E0098D
                                                                                                                                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 00E0099B
                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00E009A9
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00E009B8
                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0178D388,000001F6), ref: 00E009C8
                                                                                                                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0178D368), ref: 00E009CF
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 80602046ed97d342553eda2ee0b1cc6b51b59767075895ee978318ee4531ff3b
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0d7ed2ef067d95e377c0382d74771ba4779867c008bc2a3340d89c2dd030a844
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80602046ed97d342553eda2ee0b1cc6b51b59767075895ee978318ee4531ff3b
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85F01D32442902EFD7615B95EE89BDA7B35BF41702FA02015F101608B1CB7494AACF90
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00D95D30
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D95D71
                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00D95D99
                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00D95ED7
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00D95EF8
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: aebf7da9da13909570a20aaba021979a04908003cc42a89071dbf5570c6bcb11
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f5e2cd74a25ae4f3ed42ec9a537a6a40928c9a3a14c11e906b21d77d9834ec4a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aebf7da9da13909570a20aaba021979a04908003cc42a89071dbf5570c6bcb11
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FB15935A0064ADBDF14CFA9D4806EEB7F1FF48310F18852AE8A9D7254DB30EA51DB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00DC00BA
                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DC00D6
                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00DC00ED
                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DC010B
                                                                                                                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00DC0122
                                                                                                                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00DC0140
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 081a9e4957631b84aba34647e5921f06fea6e7c6f14e50d636845bdbd71c4e3c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6081C376A00B07DBE7209F68CC42FAAB7A9EF45724F28452EF552D7281E770D9048B70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E13149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00E1101C,00000000,?,?,00000000), ref: 00E13195
                                                                                                                                                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00E11DC0
                                                                                                                                                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00E11DE1
                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E11DF2
                                                                                                                                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00E11E8C
                                                                                                                                                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 00E11EDB
                                                                                                                                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00E11F35
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF39E8: _strlen.LIBCMT ref: 00DF39F2
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D96D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00DACF58,?,?,?), ref: 00D96DBA
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D96D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00DACF58,?,?,?), ref: 00D96DED
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1923757996-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6c36bf58b4c4a98f3f84ad881ed286943548c4a49f6658619f446917018c9e7c
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 85a36d68cefa81e8a34cb3c060b8804aa8503687b2d624a0b826034eb1387dc5
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c36bf58b4c4a98f3f84ad881ed286943548c4a49f6658619f446917018c9e7c
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BA1F731204340AFC724DF24C885FAA7BE5EF89318F54558CF5566B2A2CB71ED86CBA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00DB82D9,00DB82D9,?,?,?,00DC644F,00000001,00000001,8BE85006), ref: 00DC6258
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00DC644F,00000001,00000001,8BE85006,?,?,?), ref: 00DC62DE
                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00DC63D8
                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00DC63E5
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC3820: RtlAllocateHeap.NTDLL(00000000,?,00E61444,?,00DAFDF5,?,?,00D9A976,00000010,00E61440,00D913FC,?,00D913C6,?,00D91129), ref: 00DC3852
                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00DC63EE
                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00DC6413
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 68f7ee578ee3d4303c068e57664cd9417cfd51453a02b047e4d4f00a6a5d33aa
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bc33f15f59dd4fa2170d737aa21773e26312963c81c1cf37a09c3ceee31914c0
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68f7ee578ee3d4303c068e57664cd9417cfd51453a02b047e4d4f00a6a5d33aa
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB519D72600257ABEB268F64CC81FAF7BA9EF44750B29462DF805D7181DB34DC54C670
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E1B6AE,?,?), ref: 00E1C9B5
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1C9F1
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA68
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA9E
                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E1BCCA
                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E1BD25
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E1BD6A
                                                                                                                                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00E1BD99
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00E1BDF3
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00E1BDFF
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1de0de53c519d303fb151f0c8d825a8caaafe8c8a439940f0cce2933cdabe839
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e07f416fd6727598f3b95dab52fc7bd375208574c8b18eb97d7ed1e0894dcbc1
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1de0de53c519d303fb151f0c8d825a8caaafe8c8a439940f0cce2933cdabe839
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2781B171208241EFD714DF24C895E6ABBE5FF84308F14895CF4599B2A2DB31ED85CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 00DEF7B9
                                                                                                                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 00DEF860
                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00DEFA64,00000000), ref: 00DEF889
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(00DEFA64), ref: 00DEF8AD
                                                                                                                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00DEFA64,00000000), ref: 00DEF8B1
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00DEF8BB
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 65a166d92b94d21fad1e9a144daeb5981cac8d255bfd1c72a837cb688605c291
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a756660fdaab2fb15c81354bd0161942fcad26bbc5628baf9aa7d1f447bb6f89
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65a166d92b94d21fad1e9a144daeb5981cac8d255bfd1c72a837cb688605c291
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B751B532500750BADF24BB66DCD5B2DB3A9EF45310B249467E945EF292DB708C40CBB6
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D97620: _wcslen.LIBCMT ref: 00D97625
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00E094E5
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E09506
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E0952D
                                                                                                                                                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00E09585
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0444731af52e5dd116f7131418ffa6a7202522fbbb2c2613df364276cc256cdc
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dbe5a03d6e5152e9a3355a796b1c88c02b39ac09c9828e6a8a247c03077a88c0
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0444731af52e5dd116f7131418ffa6a7202522fbbb2c2613df364276cc256cdc
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AE17D715083009FCB24DF25C881A6AB7E4FF85314F15896DE899AB2A3DB31DD45CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00DA9241
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00DA92A5
                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00DA92C2
                                                                                                                                                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00DA92D3
                                                                                                                                                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00DA9321
                                                                                                                                                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00DE71EA
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9339: BeginPath.GDI32(00000000), ref: 00DA9357
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cf61b680d564ec1a9e676b07cb3169776a407a055827d0199092a196edbb9b89
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d300f6bd8aa09616f04430de111af4fd0f28b8bf7122e035c4630681799a76b0
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf61b680d564ec1a9e676b07cb3169776a407a055827d0199092a196edbb9b89
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9441CF30104300AFDB21DF26DC95FABBBB8EF86760F180269F994971A1C7709849DB71
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 00E0080C
                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00E00847
                                                                                                                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00E00863
                                                                                                                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00E008DC
                                                                                                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00E008F3
                                                                                                                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00E00921
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6f73ae564ce8a2e5da6d76a30d375151f95eee034c3be3c808768b146d7a46c1
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a2c838bf7facce37df5c8f859fd145297eabace0bd34ea7075129da3727d8cce
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f73ae564ce8a2e5da6d76a30d375151f95eee034c3be3c808768b146d7a46c1
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70414A71900205EFDF14AF95DC85AAA77B8FF44314F1480A5FD00AA29ADB30EE65DBB4
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00DEF3AB,00000000,?,?,00000000,?,00DE682C,00000004,00000000,00000000), ref: 00E2824C
                                                                                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00E28272
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00E282D1
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00E282E5
                                                                                                                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00E2830B
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00E2832F
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3c5c0901a2c71797224539581e2b81eaa4de203c3e0ac13c34a7ddaf5b9604dc
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6571e01d4a2014bcf6160de7ba32884a6dae1776843c03ea1bd36b837d4b7608
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c5c0901a2c71797224539581e2b81eaa4de203c3e0ac13c34a7ddaf5b9604dc
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05412831202610EFDB22CF15E994BE43BE0FB45718F1C21A9E5086F272CB71A845CF41
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00DF4C95
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00DF4CB2
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00DF4CEA
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DF4D08
                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00DF4D10
                                                                                                                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00DF4D1A
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b2c5b3346ae999a825f5aea7f2c2be0ddf149ac89029749031986e5b9c81781b
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2ba9a8d2f1eaf34f80594e13129fb5acf42e049687aace91012124a170d80227
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2c5b3346ae999a825f5aea7f2c2be0ddf149ac89029749031986e5b9c81781b
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9212632204208BFEB255B7AEC09E7F7B9CDF45B50F15C069F905DA192EA61CD0186B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00D93A97,?,?,00D92E7F,?,?,?,00000000), ref: 00D93AC2
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E0587B
                                                                                                                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00E05995
                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00E2FCF8,00000000,00000001,00E2FB68,?), ref: 00E059AE
                                                                                                                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00E059CC
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 266da2cd0ab18ecb50f98756a967054e9275f79572d859000e02075d3a4de879
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 369ca75a54a1f93e852ff1ccbd14cb1a119f1491ee2d1e20558383585dca3849
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 266da2cd0ab18ecb50f98756a967054e9275f79572d859000e02075d3a4de879
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21D153726087019FCB14DF14C48092BBBE5EF89714F15885DF899AB2A1DB31ED85CFA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00DF0FCA
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00DF0FD6
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00DF0FE5
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00DF0FEC
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00DF1002
                                                                                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00DF1335), ref: 00DF17AE
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00DF17BA
                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00DF17C1
                                                                                                                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 00DF17DA
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00DF1335), ref: 00DF17EE
                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF17F5
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 34074707bcb3771433e64f448cfbca497e299240f9330a88d343b7cc7235ca86
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5b7aed58dd74eecea413de1bd2e14c8b4db8a52ba4061800305b9f36ef8ae6d5
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34074707bcb3771433e64f448cfbca497e299240f9330a88d343b7cc7235ca86
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB118935901209EFDB20ABA5CC4ABBF7BB9FB41355F258018E585A7210C735A949CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00DF14FF
                                                                                                                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00DF1506
                                                                                                                                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00DF1515
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00DF1520
                                                                                                                                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00DF154F
                                                                                                                                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00DF1563
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 38e80879e6c8500290289c36853f8e3e8202b7ae8eb57ed402ead3410b8abf4f
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3e47cd0bf4c6ebfe8ca6aaca5c6b4d84ce8459465e8340361ad1ec103fc885c2
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38e80879e6c8500290289c36853f8e3e8202b7ae8eb57ed402ead3410b8abf4f
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B311477650020DEFDB218FA8DD49FEE7BA9EF48704F298015FA05A2160C371CE659B60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00DB3379,00DB2FE5), ref: 00DB3390
                                                                                                                                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00DB339E
                                                                                                                                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00DB33B7
                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00DB3379,00DB2FE5), ref: 00DB3409
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 52fce2fbdd77bd5b5002015bf7f2267ad054be7848306b9e44ad3214ee715dac
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 25c62575d7a6e0d3ba77d1c0853f7b14d02322bec15cddd2269875d4bc35d400
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52fce2fbdd77bd5b5002015bf7f2267ad054be7848306b9e44ad3214ee715dac
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F012832608311FEE6282779FC966E72B94DB05376734022DF413912F0EF118D0AB574
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00DC5686,00DD3CD6,?,00000000,?,00DC5B6A,?,?,?,?,?,00DBE6D1,?,00E58A48), ref: 00DC2D78
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2DAB
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2DD3
                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00DBE6D1,?,00E58A48,00000010,00D94F4A,?,?,00000000,00DD3CD6), ref: 00DC2DE0
                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,00DBE6D1,?,00E58A48,00000010,00D94F4A,?,?,00000000,00DD3CD6), ref: 00DC2DEC
                                                                                                                                                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00DC2DF2
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 351d20e8bba86bd61b24b450e75cf28142047ebcde6a812b1f9062ee18b48f96
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ea24456cea30b051e28df4c7a70f7dd02f01fc5566bbd4166b64b2b1c215ef68
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 351d20e8bba86bd61b24b450e75cf28142047ebcde6a812b1f9062ee18b48f96
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACF08131545B036BCA226735AC16F3E2669EBD17B1B38491CF825A31D2EE248C0641B1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DA9693
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9639: SelectObject.GDI32(?,00000000), ref: 00DA96A2
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9639: BeginPath.GDI32(?), ref: 00DA96B9
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9639: SelectObject.GDI32(?,00000000), ref: 00DA96E2
                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00E28A4E
                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00E28A62
                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00E28A70
                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00E28A80
                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00E28A90
                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00E28AA0
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8113634f9afb228c83094ee46994aaf209f972d735d4e5ce6a826cf6d1f02cfe
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 45c2425944b9bc0acead6cf78aa9a9ba919dd6ff8bf785c4199e8d6a3967b0b2
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8113634f9afb228c83094ee46994aaf209f972d735d4e5ce6a826cf6d1f02cfe
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40110C76000118FFEF129F95EC48E9A7F6CEB08394F148051FA15A5161C7719D59DBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00DF5218
                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00DF5229
                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00DF5230
                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00DF5238
                                                                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00DF524F
                                                                                                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00DF5261
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f85a3e56559ce8f920ab93afca41e746044f7fe4c206a713e57eec5e9fa4a08f
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 55b18ab8e15037176769812b9c55667ac092fa5094b42f11b48b9f5968af77f3
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f85a3e56559ce8f920ab93afca41e746044f7fe4c206a713e57eec5e9fa4a08f
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE018F75E00708BFEB109BA6DC49E5EBFB8EF48751F144165FB04A7281D6709805CBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00D91BF4
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00D91BFC
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00D91C07
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00D91C12
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00D91C1A
                                                                                                                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00D91C22
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 670584f567790da4fc0524d666b0f7197c2406d1d30f4743d10c7d450b379694
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f611afbfe4e94835566727710b9ab2f23a100cd6cdc164b024695a908c835d24
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 670584f567790da4fc0524d666b0f7197c2406d1d30f4743d10c7d450b379694
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7016CB09027597DE3008F5A8C85B56FFA8FF19754F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00DFEB30
                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00DFEB46
                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00DFEB55
                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00DFEB64
                                                                                                                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00DFEB6E
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00DFEB75
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 51f9c8ef09b75e34874ec58824ab5eb769672a33741c4b9f7ed9e357d5214042
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6a07868af1ee5ced0dd151bd2bd70a9beb8a0c4c0dca45130c76b6ec5c4157ad
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51f9c8ef09b75e34874ec58824ab5eb769672a33741c4b9f7ed9e357d5214042
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68F01772241568BFE6315B63DC0EEAF3A7CEBCAF11F104158F601E109196A05A0A86B5
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00DE7452
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00DE7469
                                                                                                                                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00DE7475
                                                                                                                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00DE7484
                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00DE7496
                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 00DE74B0
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5463a8ced6de256da906908c5a07af91e6e1e1d6339ed885d284e5dae5bece27
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 64ea00f3c209684cb21ffebaa66978fd06d046d43fa39daabca656c16449b7c2
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5463a8ced6de256da906908c5a07af91e6e1e1d6339ed885d284e5dae5bece27
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D018B31400205EFDB616F66DC08BAE7BB5FF04711F250060F916A21A0CF311E56ABA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00DF187F
                                                                                                                                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00DF188B
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00DF1894
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00DF189C
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00DF18A5
                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF18AC
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 82634ebd9cbf94867f656cd4277548448e35169bd019cb8c9f7fed69461bf941
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6898dd328e10d23fe96dbf1f96638a1c78bfdebd0d7c54c30ad33291659ff6ac
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82634ebd9cbf94867f656cd4277548448e35169bd019cb8c9f7fed69461bf941
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEE0C236004501BFDA115BA2ED0D90ABB39FF49B22B308621F225A1075CB32947ADB50
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00D9BEB3
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                      • String ID: D%$D%$D%$D%
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-2722557190
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cec88f294cca5d9cedc7479d7a90309fa24e7be5d563cb30e89f22e3010b510b
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ca21abefe954a7dd381eb4faa88c3f2b4d755495f4e413ba9267ff35f42413cb
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cec88f294cca5d9cedc7479d7a90309fa24e7be5d563cb30e89f22e3010b510b
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53913D75A0060ACFCF14CF69E1906AAB7F1FF58320B25415ED586AB350D771ED81CBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D97620: _wcslen.LIBCMT ref: 00D97625
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00DFC6EE
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFC735
                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00DFC79C
                                                                                                                                                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00DFC7CA
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f6bbbc3dc639d6b7c2c6c8f68a99fcda6c8ff6187aef66278038b014c96a4620
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 71e98274ff5503c3cce69eb8e6ae068dd6b76dbaa2f6092bd0bc07e594954faa
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6bbbc3dc639d6b7c2c6c8f68a99fcda6c8ff6187aef66278038b014c96a4620
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3751F37162430C9BC715AF28CA45A7B77E4EF85314F09A92DF691E21A0DB60D924CBB2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00E1AEA3
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D97620: _wcslen.LIBCMT ref: 00D97625
                                                                                                                                                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 00E1AF38
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E1AF67
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: fd1a6e1e4ab180a6de1e8c929bdd4420097d3857d2b997a0a9590324e0f7922e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 207c7efac855a53ef69e412d83bafc456a3650be9bbd756629ab5e645deca7ed
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd1a6e1e4ab180a6de1e8c929bdd4420097d3857d2b997a0a9590324e0f7922e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93713871A01615DFCF14DF54C484AAEBBF0EF08314F1984A9E85AAB392C774ED85CBA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00DF7206
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00DF723C
                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00DF724D
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00DF72CF
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4ff2080ea7718161cca081459804c358a50d92197240c63721cfcf34d3638ea3
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1c08ac4fc6ed90d47f905648c2b08087cde22c3db953cb3bcc095741d62305ea
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ff2080ea7718161cca081459804c358a50d92197240c63721cfcf34d3638ea3
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5415271605208AFDB15CF54C885AEA7BB9EF44310F15C0ADBE05AF20AD7B1D945CBB4
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00E23E35
                                                                                                                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00E23E4A
                                                                                                                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00E23E92
                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00E23EA5
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8af0c5cf933f52664b6e70d4256855e8d27c615e36543c3cded0767db33b2951
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b51745a82d94904ab4502669c597d67667a437dc447421164b58ed7616815eee
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8af0c5cf933f52664b6e70d4256855e8d27c615e36543c3cded0767db33b2951
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C416A75A00319EFDB10DF60E884AEABBB5FF48354F154129E905A7250D734EE49CFA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DF3CCA
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00DF1E66
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00DF1E79
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00DF1EA9
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b5fbc7863c260e2c7b85936eb081bba2ae8f25a6d441fa73e2146e7ece63204e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 68f169ee06b21d18f8293c9dc58105dfae2cef03b24cce49a1aab60e175d97dc
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5fbc7863c260e2c7b85936eb081bba2ae8f25a6d441fa73e2146e7ece63204e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C214476A00108BEDF14ABA5DC56CFFB7B8EF42350B158119F921A71E0DB344A0AC630
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 82328cb6195e80733afd802a6167c6ec7a919f2c8366edee93083c2a4636d597
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9b0518ccaf29f74a7f0d852c279badaf19540f24c95bb3cb60962f652c240bcc
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82328cb6195e80733afd802a6167c6ec7a919f2c8366edee93083c2a4636d597
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C31F572A801698ACB22DE6C98501FF33919FA1798B256029EC57FB245E671CDC4D3B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00E22F8D
                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00E22F94
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00E22FA9
                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00E22FB1
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 315a6f63af0563a35a9015461027893ad61feb204e785a05d2fef54561130d39
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ca388249a0c4cb2d64aec4c76f7eacac9cbd531358b2fe981781b88ca5146922
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 315a6f63af0563a35a9015461027893ad61feb204e785a05d2fef54561130d39
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51218872200225BFFB208F64ED80EBB37B9EB59368F10661CFA50B21A0D671DC519760
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00DB4D1E,00DC28E9,?,00DB4CBE,00DC28E9,00E588B8,0000000C,00DB4E15,00DC28E9,00000002), ref: 00DB4D8D
                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00DB4DA0
                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00DB4D1E,00DC28E9,?,00DB4CBE,00DC28E9,00E588B8,0000000C,00DB4E15,00DC28E9,00000002,00000000), ref: 00DB4DC3
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 55655afcc46da196986d267041e0caac4a667f70a65726b1aed24167291190af
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e50c2197599234f97a1a30c7b24a941501b538cce18c23c9d253ecfa0e86e71c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55655afcc46da196986d267041e0caac4a667f70a65726b1aed24167291190af
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9F03C34A40308EFDB259B91DC49BEEBFB5EF44752F1400A5E80AB22A1CB309955CAA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00D94EDD,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94E9C
                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00D94EAE
                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00D94EDD,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94EC0
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b65a186af51342237effde227c4211b9f99f10a68dcdcf3575b3cfab19714bc7
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ee339a9d0e3378d3604b35d51752fa89ecb54070e2d9266e239713d6bef3655b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b65a186af51342237effde227c4211b9f99f10a68dcdcf3575b3cfab19714bc7
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1E08635A026225F97311726EC19E5F6564AF81B637190115FC01F2101DB60CD0781F1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00DD3CDE,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94E62
                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00D94E74
                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00DD3CDE,?,00E61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00D94E87
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d3f5b83e565313e5db21d25a62e78118505c0e022d5e9b4e54d5b23c9043990d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e799d41230d2778562625838ad3a25773cbbe5a2ad60b66eba0a0f84e59576bf
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3f5b83e565313e5db21d25a62e78118505c0e022d5e9b4e54d5b23c9043990d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58D0C232903A315B4B321B26FC09D8F2A28BF85B513190510BC00B2211CF30CD17C1E0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E02C05
                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00E02C87
                                                                                                                                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00E02C9D
                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E02CAE
                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00E02CC0
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0b296a4fbaecd339d9694693a1e020a04f5d56ecad081e5a83f9d96a59b6d2c8
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c0095e22289820124cdbdfa1da6fa1341a84dc2731d357740574d59703df2e25
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b296a4fbaecd339d9694693a1e020a04f5d56ecad081e5a83f9d96a59b6d2c8
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CB15271D00119ABDF21DBA4CC89EDEB7BDEF49350F1040AAF609F6195EA319A848F71
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00E1A427
                                                                                                                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00E1A435
                                                                                                                                                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00E1A468
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00E1A63D
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: b6dedc921a1a724f17829444f8ca39af9d5d55cb71e1b669ef6665d228df1ab2
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8ac1914bc162f99f24b71ee3842a11aa85b7e06e9918651df021b07d8053abf5
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6dedc921a1a724f17829444f8ca39af9d5d55cb71e1b669ef6665d228df1ab2
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9A1B1716053009FD720DF24D886F2AB7E5EF88714F18986DF55A9B292D7B0EC41CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00DFCF22,?), ref: 00DFDDFD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00DFCF22,?), ref: 00DFDE16
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFE199: GetFileAttributesW.KERNEL32(?,00DFCF95), ref: 00DFE19A
                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00DFE473
                                                                                                                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00DFE4AC
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFE5EB
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DFE603
                                                                                                                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00DFE650
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e1e7ba4c66eb6d3d88bd35c42207f8d1e1e6a90f6177fefd7b8593785bb4a5f6
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 613d944425667e2d1cecc78e91c2ad96c29a382115aa88cf24b9bda6af62a788
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1e7ba4c66eb6d3d88bd35c42207f8d1e1e6a90f6177fefd7b8593785bb4a5f6
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 535141B24083499BC724EB94DC919EFB3DCEF84340F14491EF689D3151EE74A6888776
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00E1B6AE,?,?), ref: 00E1C9B5
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1C9F1
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA68
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1C998: _wcslen.LIBCMT ref: 00E1CA9E
                                                                                                                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00E1BAA5
                                                                                                                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00E1BB00
                                                                                                                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00E1BB63
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00E1BBA6
                                                                                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00E1BBB3
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 877ec9ef6271b125a80c8d28bdb530068a9b0bbf3d86588f5813d1a3e3d00648
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bc6cd890195c5e0b42630b9a4039914c25dc90f9a972371d915650ab15458dc0
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 877ec9ef6271b125a80c8d28bdb530068a9b0bbf3d86588f5813d1a3e3d00648
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5661C531208241EFD714DF14C490E6ABBE5FF84308F54955CF4999B2A2DB31ED85CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00DF8BCD
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00DF8C3E
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00DF8C9D
                                                                                                                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00DF8D10
                                                                                                                                                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00DF8D3B
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5a1ea8a4a089b85de4c83df707606bf3195f270d1600ec603008acabe5b7b721
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: be13d30d010e4900a51ebeea4552a9ea467ee5395027c5bfd5681dc1c7ca7f19
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a1ea8a4a089b85de4c83df707606bf3195f270d1600ec603008acabe5b7b721
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77517CB5A00619EFCB10CF69C884AAAB7F8FF89310B168559F915DB354E730E911CFA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00E08BAE
                                                                                                                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00E08BDA
                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00E08C32
                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00E08C57
                                                                                                                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00E08C5F
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d10d372de5bfd60ed07afa854b8ce5955556b44230563650913665c0049fff7c
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a60f51a9afa13a91d5a6a25c930866e7a06b4a58d3b06f0159a66f2d7d1d4a5b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d10d372de5bfd60ed07afa854b8ce5955556b44230563650913665c0049fff7c
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC513735A006149FDF11DF65C880A69BBF5FF49314F098498E849AB3A2DB31ED51CBA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00E18F40
                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00E18FD0
                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00E18FEC
                                                                                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00E19032
                                                                                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00E19052
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DAF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00E01043,?,753CE610), ref: 00DAF6E6
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DAF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00DEFA64,00000000,00000000,?,?,00E01043,?,753CE610,?,00DEFA64), ref: 00DAF70D
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d450c35db939748f190be735a3428b4c75b681390cf6c19ba45eb1e8a4bfcff6
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9e8b577cda6c0e3d4201fb5ce5b1f7ad2622fbac08296f6c3bcdd2072b61e628
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d450c35db939748f190be735a3428b4c75b681390cf6c19ba45eb1e8a4bfcff6
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E513A35605205DFCB15DF58C4948EDBBF1FF49324B099099E806AB362DB31ED86CBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00E26C33
                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00E26C4A
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00E26C73
                                                                                                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00E0AB79,00000000,00000000), ref: 00E26C98
                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00E26CC7
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d9525c3fbee93f274f3aff3234e370036bfc67d4d8667d57f199519d6eb0f445
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 26febb94f06ee01e0983bb51e2b6024011234bb716ef724872602c57ed7c8f49
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9525c3fbee93f274f3aff3234e370036bfc67d4d8667d57f199519d6eb0f445
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04412835600124AFDB24EF29EC4AFA9BBA4EB49364F141368F895B72E0C371ED41CA50
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f0b4551ea898d8f9e84ac17f7eb5b22fbc52ba94816b24480a2666a85d2de967
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f4fe9a59458d2026447b5ef95cde9efc92eb55492ce4f8ba545bd000f57b614b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0b4551ea898d8f9e84ac17f7eb5b22fbc52ba94816b24480a2666a85d2de967
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65419232A003019FCB24DF78C881F69B7A5EF89314B1945ADE555EB395DA31AE01DBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00DA9141
                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 00DA915E
                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00DA9183
                                                                                                                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 00DA919D
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8507fbe9adc13f3fcf4e57c75a4558d28353b080c21e9a9148d5af55f41081ec
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 670f3a9b7699334096ff6b7c4d682b2c208a61554a9f9e76f6e403615930d4bc
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8507fbe9adc13f3fcf4e57c75a4558d28353b080c21e9a9148d5af55f41081ec
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C419F31A0875ABBDF15AF65C854BEEF774FF06320F248219E429A72D0C730A954CBA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00E038CB
                                                                                                                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00E03922
                                                                                                                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00E0394B
                                                                                                                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00E03955
                                                                                                                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E03966
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1778815989674d1d8db053b98459e91895447c761cf7082000219235c14d0636
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6f1db8278b1b21919dde4404afdd4c24b6289baf7294083a17d1d4b6bbdd5131
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1778815989674d1d8db053b98459e91895447c761cf7082000219235c14d0636
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3431F7709043419EEB39CB35E808BB737ACAB41348F5815ADE462F21E4E3F496C9CB21
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00E0C21E,00000000), ref: 00E0CF38
                                                                                                                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 00E0CF6F
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,00E0C21E,00000000), ref: 00E0CFB4
                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00E0C21E,00000000), ref: 00E0CFC8
                                                                                                                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00E0C21E,00000000), ref: 00E0CFF2
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6b941a3652212e6949123a5077dfab644c0a5ef8c45a4f2444292524801f5277
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9dc3893555bcc73d71833f9dbb3ce412de981920a49fcf3d388600edd4279be4
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b941a3652212e6949123a5077dfab644c0a5ef8c45a4f2444292524801f5277
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1318071600606EFDB20DFA5C8849AFBBF9EF04358B20456EF506F2190DB30AE85DB61
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00DF1915
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 00DF19C1
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 00DF19C9
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 00DF19DA
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00DF19E2
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: db95224bade26a169a384459813e01b8a6e59b13c71b8967c19d06a5137f44bd
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 45206c2b4aea2c29d14b144a60213e079502fde667f5fd0c4c5d348de90d5e95
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db95224bade26a169a384459813e01b8a6e59b13c71b8967c19d06a5137f44bd
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2431E27590021DEFCB14CFA8CD99AEE3BB5EB04314F118229FA21A72D0C3B09954CFA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00E25745
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 00E2579D
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E257AF
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E257BA
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E25816
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6eb711a523de7016e27b5a48f75ae8a00e29faa962196a73d3d6f1ad05afa0fb
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 21cd3544b2e88ce2b0b6666916cc3cc69e63c009011ea5e13e6dd7d2c17d3cf3
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6eb711a523de7016e27b5a48f75ae8a00e29faa962196a73d3d6f1ad05afa0fb
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F421B632904628DADB209F60ED84AEEB7B8FF44724F109216F92AFB180D770C985CF51
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00E10951
                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00E10968
                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00E109A4
                                                                                                                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 00E109B0
                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 00E109E8
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 73ee1fdc4c827fbee3a89e5d047e191d974bcfbfa38f3b053f28dd079af1d649
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 038e47913e6aab291891299c9ed41aa6c068cf0dc7fca2b6392dd8d21fc71f2d
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73ee1fdc4c827fbee3a89e5d047e191d974bcfbfa38f3b053f28dd079af1d649
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F021C335600204AFD714EF65D884AAEBBF5EF84700F108069F85AE7762CB70AC45CBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00DCCDC6
                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00DCCDE9
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC3820: RtlAllocateHeap.NTDLL(00000000,?,00E61444,?,00DAFDF5,?,?,00D9A976,00000010,00E61440,00D913FC,?,00D913C6,?,00D91129), ref: 00DC3852
                                                                                                                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00DCCE0F
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCCE22
                                                                                                                                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00DCCE31
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d66e1acc4205418dd7345ba6af0074c26b3ad6c2766b596e978468c1a6aea196
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 91fb4a3449de55288dac9d0060ddc16f3cccf170793b70b5232f09d4ce0e4b04
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d66e1acc4205418dd7345ba6af0074c26b3ad6c2766b596e978468c1a6aea196
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D301D4726126167F233216B7AC88F7F696DDFC7BA1329112DFA09D7201EA618D0281F0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DA9693
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00DA96A2
                                                                                                                                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 00DA96B9
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00DA96E2
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d55bc0c11bbfa1f6e54c11522241e9c86bea8b5520b1fa4169a614875da04346
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 69f7a3e6370d4272bca0daff8692c2cf0b507fe4db4f68f0e97e1e354a496a36
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d55bc0c11bbfa1f6e54c11522241e9c86bea8b5520b1fa4169a614875da04346
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA214130802305EFDB129F66EC25BAA7B74BF91395F1C4255F410B61A0D3B0985ADFA4
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00DA98CC
                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00DA98D6
                                                                                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00DA98E9
                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00DA98F1
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00DA9952
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1860813098-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5654217f47fe09ad686d84f538aec4e5b351deafaddc392f38e02b58c06d221d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b75786b61dff7d3420488e63df640a953110c1f05c47d6d774e9ebf7d033ec17
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5654217f47fe09ad686d84f538aec4e5b351deafaddc392f38e02b58c06d221d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7621273114A2809FC7224F36ECB9AAA7B609F13331B2C019DF5929B1A1C7354C45CB61
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9ba36f43c9ed76b3fadec6b5a5d1b1d899263923ce5ab3abca8f87994287357a
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 47063dc5c278ec0528d29ac5306e77e56e2d6cffbc8ee11c2b88b956f0809a75
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ba36f43c9ed76b3fadec6b5a5d1b1d899263923ce5ab3abca8f87994287357a
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB01F566645B1DFBD6086111BD82FFBB39CDB21394F558030FF06AA245F720ED1082B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00DBF2DE,00DC3863,00E61444,?,00DAFDF5,?,?,00D9A976,00000010,00E61440,00D913FC,?,00D913C6), ref: 00DC2DFD
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2E32
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2E59
                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00D91129), ref: 00DC2E66
                                                                                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00D91129), ref: 00DC2E6F
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 361a2edc2e0fc336cc2130517e9ed67da3c894fc21f2194cc1bce7769c609167
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2ec3f47df0c5ededeb2f880f343d2f72b01a926742b257b0d8eb7e555682f956
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 361a2edc2e0fc336cc2130517e9ed67da3c894fc21f2194cc1bce7769c609167
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2101D136245A036B8A2266B66C46F3B266DEBC17B1B38442CF465B3192EF30CC0A4430
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?,?,00DF035E), ref: 00DF002B
                                                                                                                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?), ref: 00DF0046
                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?), ref: 00DF0054
                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?), ref: 00DF0064
                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00DEFF41,80070057,?,?), ref: 00DF0070
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8ed19afc5889d448c4034f3e3f05f5ee5780aeefdeaf874262385c87dbd3d224
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2bc98363ac65901dd63f687b5f0a13090438a6bd9d1e1c2221e2a884b88bc6d8
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ed19afc5889d448c4034f3e3f05f5ee5780aeefdeaf874262385c87dbd3d224
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67017C72600208BFDB244F69EC04BAE7EADEB44752F258124FA05E3211DB71DD458BA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00DFE997
                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 00DFE9A5
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00DFE9AD
                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00DFE9B7
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 00DFE9F3
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 011a8d2aa65f70d277cbb2ef4c13329c836437ce542fa29ff06ca02d60898c84
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fbb12dda41e1c68e83f037d3336dc2667740634ad8d167868202a3c270b6f8c5
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 011a8d2aa65f70d277cbb2ef4c13329c836437ce542fa29ff06ca02d60898c84
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76013931C01A6DDBCF109BE6DC496EDBB78BB09700F128546E602B2260CB70955A8BB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00DF1114
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF1120
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF112F
                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00DF0B9B,?,?,?), ref: 00DF1136
                                                                                                                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00DF114D
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d0e1516ff9a974ae52c982892bdc42ac858406924aa7461404b3be4cba078fd0
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0beb7d077e1a3f83334bbada872f7901553431caba9aa223e0d8fd1c2e2a43ca
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0e1516ff9a974ae52c982892bdc42ac858406924aa7461404b3be4cba078fd0
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E016D79100305BFDB214F65DC49A6A3B6EEF85360B254415FA45D3350DB71DC458A60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00DF0FCA
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00DF0FD6
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00DF0FE5
                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00DF0FEC
                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00DF1002
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0fa39b972012b000a658ca0086e3f80d0d6ff098d8adb5d4349c0e00803737bd
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 87fe5686ced22d8262ef965c2934c73cb685f24cbb686dd786637e2c85248cd0
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0fa39b972012b000a658ca0086e3f80d0d6ff098d8adb5d4349c0e00803737bd
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2F0AF3A100305EFD7214FA5DC4AF5A3B6DEF89761F254414FA05D7250CA30DC458A60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00DF102A
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00DF1036
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DF1045
                                                                                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00DF104C
                                                                                                                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DF1062
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5d0b768bfa8fa36d3f8eeebb0ac35505deecebdd589d4808a425afb12674b012
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 036b119301bbc957d057eaac69db8b6960c26790f763df62a96b8b3497e14822
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d0b768bfa8fa36d3f8eeebb0ac35505deecebdd589d4808a425afb12674b012
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEF0CD39200305FFDB215FA6EC4AF6A3BADEF89761F214424FA05E7250CE30D8858A70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E0017D,?,00E032FC,?,00000001,00DD2592,?), ref: 00E00324
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E0017D,?,00E032FC,?,00000001,00DD2592,?), ref: 00E00331
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E0017D,?,00E032FC,?,00000001,00DD2592,?), ref: 00E0033E
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E0017D,?,00E032FC,?,00000001,00DD2592,?), ref: 00E0034B
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E0017D,?,00E032FC,?,00000001,00DD2592,?), ref: 00E00358
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00E0017D,?,00E032FC,?,00000001,00DD2592,?), ref: 00E00365
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4b970b420a09bdd78d2bbecb6930e7437921efe83d781ee4a45441a8be87d620
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 379a4e69ace8860eb6e224bd5fd20475daf7a9864cee10b3ffce85ba9ccd83af
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b970b420a09bdd78d2bbecb6930e7437921efe83d781ee4a45441a8be87d620
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9501EE72800B019FCB31AF66D880902FBF9FF603193149A3FD19262970C3B4A988CF80
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD752
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000), ref: 00DC29DE
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: GetLastError.KERNEL32(00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000,00000000), ref: 00DC29F0
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD764
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD776
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD788
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DCD79A
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 32adc97a125e29de8630c4f67ab4d4e2fedb7bfd4a2c2fcf3bfd28ae1bd02e41
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 434be9a0618343265af29d92e6e99ea4b813a4f9f694509ff1f7719764b4660d
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32adc97a125e29de8630c4f67ab4d4e2fedb7bfd4a2c2fcf3bfd28ae1bd02e41
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1F0C972584306AF8A29AB65F9C5E2677DAFB447117A90C1DF04AE7541CB30F8808A74
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00DF5C58
                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00DF5C6F
                                                                                                                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00DF5C87
                                                                                                                                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00DF5CA3
                                                                                                                                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00DF5CBD
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6dc08703f287d53292d2bad5b39bb09b58ef626a0483f88e7b18fa413c14d636
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 292eb105fd542500edae7ff79f4ff12e3ffa4b559fd0f23045f53316427eb0a2
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6dc08703f287d53292d2bad5b39bb09b58ef626a0483f88e7b18fa413c14d636
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33016230500B08AFEB305B11ED4EFAA77B8BF00B05F054559A783B14E1DBF0A9898AA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC22BE
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000), ref: 00DC29DE
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC29C8: GetLastError.KERNEL32(00000000,?,00DCD7D1,00000000,00000000,00000000,00000000,?,00DCD7F8,00000000,00000007,00000000,?,00DCDBF5,00000000,00000000), ref: 00DC29F0
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC22D0
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC22E3
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC22F4
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC2305
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 577099b4e833938c62048c8862d065056ade63f136fd3c4906a233b6441b4979
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 34090fee9dd010c965e5dd2e88d03486f92e143fee77344cbdd1690050a6bf34
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 577099b4e833938c62048c8862d065056ade63f136fd3c4906a233b6441b4979
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7F030705802219F8A17AF56BC11D2A7B64F7187D1718054EF420F3371CBB01519EFB4
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00DA95D4
                                                                                                                                                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,00DE71F7,00000000,?,?,?), ref: 00DA95F0
                                                                                                                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00DA9603
                                                                                                                                                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00DA9616
                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00DA9631
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ab6fb8874efbd5dbe4e6da170a4262f2708a1e3a17c5b2b05781700571aa1d99
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 19bab44e2c63a2de0c5800437f1df23534da23beffb321b36393b2f179e2de6a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab6fb8874efbd5dbe4e6da170a4262f2708a1e3a17c5b2b05781700571aa1d99
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFF01D30406204DFEB275F56ED29B693B65AB423A2F1C8254F455750F0C770855ADF61
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 84c1d466f20490b07ef4ecd146b2612fd70b4291b268349bd9aa16ae0a532fdd
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: da69c128f1bbfff7c021a051b6513a61ce03d45946b53195127abe9ae4f68938
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84c1d466f20490b07ef4ecd146b2612fd70b4291b268349bd9aa16ae0a532fdd
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63D1DF399002A7CADB249F68C855FBAB7B0EF07304F2C425DE941AB652D2359D81CBB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB0242: EnterCriticalSection.KERNEL32(00E6070C,00E61884,?,?,00DA198B,00E62518,?,?,?,00D912F9,00000000), ref: 00DB024D
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB0242: LeaveCriticalSection.KERNEL32(00E6070C,?,00DA198B,00E62518,?,?,?,00D912F9,00000000), ref: 00DB028A
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB00A3: __onexit.LIBCMT ref: 00DB00A9
                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00E16238
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB01F8: EnterCriticalSection.KERNEL32(00E6070C,?,?,00DA8747,00E62514), ref: 00DB0202
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB01F8: LeaveCriticalSection.KERNEL32(00E6070C,?,00DA8747,00E62514), ref: 00DB0235
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E0359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00E035E4
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E0359C: LoadStringW.USER32(00E62390,?,00000FFF,?), ref: 00E0360A
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                                                                      • String ID: x#$x#$x#
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1072379062-1894725482
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 45d9bb72db7b6ef2b144eaaeac89696e854e5f64a4d38de88fd1ea2a84fed482
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3091c77a932114e31cf7ec086edc8ca82dbcfb192d3965d71d7727a1d0311a2b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45d9bb72db7b6ef2b144eaaeac89696e854e5f64a4d38de88fd1ea2a84fed482
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04C15C71A00105AFCB14DF98C891EFEB7BAFF48344F148469E955AB291DB70ED85CBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB0242: EnterCriticalSection.KERNEL32(00E6070C,00E61884,?,?,00DA198B,00E62518,?,?,?,00D912F9,00000000), ref: 00DB024D
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB0242: LeaveCriticalSection.KERNEL32(00E6070C,?,00DA198B,00E62518,?,?,?,00D912F9,00000000), ref: 00DB028A
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB00A3: __onexit.LIBCMT ref: 00DB00A9
                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00E17BFB
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB01F8: EnterCriticalSection.KERNEL32(00E6070C,?,?,00DA8747,00E62514), ref: 00DB0202
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB01F8: LeaveCriticalSection.KERNEL32(00E6070C,?,00DA8747,00E62514), ref: 00DB0235
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cd47d295b1bc692b10dbdaf90adc23ed66ca882c8c6050a1ec9f24159d9bafd5
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 474be9dae47b7c8b717f084e445f79b46c9f7b222dabbddbedc32f7a84f0cc0e
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd47d295b1bc692b10dbdaf90adc23ed66ca882c8c6050a1ec9f24159d9bafd5
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C91AF74A04209EFCB04EF94D8819FDB7B1FF49704F109059F886AB292DB709E85CB61
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00DF21D0,?,?,00000034,00000800,?,00000034), ref: 00DFB42D
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00DF2760
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00DF21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00DFB3F8
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00DFB355
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00DF2194,00000034,?,?,00001004,00000000,00000000), ref: 00DFB365
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00DF2194,00000034,?,?,00001004,00000000,00000000), ref: 00DFB37B
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00DF27CD
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00DF281A
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: a536e7c3c1814dfd577c0c208160cd319d4c6cadd8c454b5448659dc96c87730
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 26ae4436d1e73cb2754805948301ca501f27daa8f68c4c8c8e0b062b992cad18
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a536e7c3c1814dfd577c0c208160cd319d4c6cadd8c454b5448659dc96c87730
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21413B7690021CAFDB10DBA4CD82AEEBBB8EF09710F158095FA55B7181DB706E45CBB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00DC1769
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC1834
                                                                                                                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00DC183E
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 521d7e71719e5f60f72fcd2d205e0c248a7aa11bd68d206056755109b3ed9dfd
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 45ac30bffd4e0750ef36919e9dda4d10bdbc9402f47ed7e23ca6c9b522b5e44c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 521d7e71719e5f60f72fcd2d205e0c248a7aa11bd68d206056755109b3ed9dfd
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43319579A44229FFDB21DF959881E9EBBBCEF86350B1441AAF404D7212D6708E40DBB0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00DFC306
                                                                                                                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 00DFC34C
                                                                                                                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00E61990,01795608), ref: 00DFC395
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 7f6483c3aedae6c4a526123d4cb7858f1843095e2ab213cdd0e5ba7d27e094dc
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bb997ca6be5b837e9c5ae46246ea5d1f79e6b20bf293ea13d0e4d4477786d012
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f6483c3aedae6c4a526123d4cb7858f1843095e2ab213cdd0e5ba7d27e094dc
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4641BB312043099FD720DF29D980B2ABBE4EF84360F15CA1DEAA1972D1D730E914CB72
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00E2CC08,00000000,?,?,?,?), ref: 00E244AA
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 00E244C7
                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E244D7
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ad78aeddc9017cd0f88188c25e91b75c246b2fea95b3767e037377a9f11deb8f
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7712a5c0a60314fa05bc52869463e0125ae84ac18e854188e53e7f0e228d2854
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad78aeddc9017cd0f88188c25e91b75c246b2fea95b3767e037377a9f11deb8f
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1631ADB2200215AFDF219E38EC45BEA7BA9EF08338F205715F975A21D0D770EC519B60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00E1335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00E13077,?,?), ref: 00E13378
                                                                                                                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00E1307A
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E1309B
                                                                                                                                                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 00E13106
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d4bfee866e0b8844f25408ca1757ac437f185264c34f55e26b53a726c6d765e4
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 533ad6d2dbb38bec5913bdc159ea5840f06cb6bc3e2477dbf8d4c0912d6d8ad6
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4bfee866e0b8844f25408ca1757ac437f185264c34f55e26b53a726c6d765e4
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A31D5396002019FCB24CF39C485EEA77E0EF58318F249099E915AB392D771EE85C770
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00E24705
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00E24713
                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00E2471A
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 542a9078d7d4b4ef2de40cddde6a971fa835e15c50c44a0bb37de93ac554df44
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3a95a43e7f83a9521ca9793a56c126d3bc60f2a9bffba3bc6a6828097df9d9b6
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 542a9078d7d4b4ef2de40cddde6a971fa835e15c50c44a0bb37de93ac554df44
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55214FF5600214AFDB11DF64EC81DBB37ADEB5A398B141059FA14AB291CB70EC11CB70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f204f3f99616774a1ceb11ab083bfe688f5579b73f70be7b45ae4a1bf57ad468
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 301f0fb3da70d540cad6df3cd150984fbd1178f0cb63a7c3fda44421fc9ff9e5
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f204f3f99616774a1ceb11ab083bfe688f5579b73f70be7b45ae4a1bf57ad468
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76213872504265A6C731AB249C22FBBF3D8DF51310F19802AFA4AE7181EB51DD41C2B5
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00E23840
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00E23850
                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00E23876
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 32f8185a78ac1dec2d7f1429129996707803da123a593ab6a930ce6b779a18cb
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 24573aab4e95c32fa95c61090743faa12f64de98bc465d4fe21f4a5246cdd1bc
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32f8185a78ac1dec2d7f1429129996707803da123a593ab6a930ce6b779a18cb
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4421D472600228BFEF258F65EC81FBB376EEF89754F109115F904AB190C675DC528BA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00E04A08
                                                                                                                                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00E04A5C
                                                                                                                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,00E2CC08), ref: 00E04AD0
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d723e0f5936307acfc0305234d7657d0dcb3f0fb123ff0f6c51d8c972f91520d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e7c8cb67d9932079af7b3e0d5eff4721b8cb69f67ec786017b0a3eeeee0317fb
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d723e0f5936307acfc0305234d7657d0dcb3f0fb123ff0f6c51d8c972f91520d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33310F75A00109AFDB10DF54C985EAAB7F8EF05308F148099E905EB292D771EE45CB71
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00E2424F
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00E24264
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00E24271
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e8467210c1cf0f4c7a0d65b730aaef19c16a1dbb96ec2456492a84d905110c6d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: fcffcac0a6a8a3be53bb4393c4792a82ba854207a3c503ed30f463ca7824e4e7
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8467210c1cf0f4c7a0d65b730aaef19c16a1dbb96ec2456492a84d905110c6d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E110672240218BEEF215F69DC06FAB3BACEF85B58F111514FA55F20E0D6B1DC219B20
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00DF2DC5
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DF2DD6
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF2DA7: GetCurrentThreadId.KERNEL32 ref: 00DF2DDD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00DF2DE4
                                                                                                                                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00DF2F78
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF2DEE: GetParent.USER32(00000000), ref: 00DF2DF9
                                                                                                                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00DF2FC3
                                                                                                                                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,00DF303B), ref: 00DF2FEB
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3ef8f14eca4209b0bebb3b219ea44272c2d36db12602f3fb2229f312ae05ad52
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bf802266046f5db74fa3bac11eb21c107185ea27a312b3292c5afefd645db6d7
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ef8f14eca4209b0bebb3b219ea44272c2d36db12602f3fb2229f312ae05ad52
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D811A2716002096BCF147FA4CC85EFD776AEF94304F158075BE09AB152EE7099498B70
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00E258C1
                                                                                                                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00E258EE
                                                                                                                                                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 00E258FD
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8e1613a3e859b6e578b7acd0695ba56156f7405d730efca6c09360ff65116993
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b145eb77874a575bb6ed70bf057b5c9e3c70dfced69858539bb282e328d1a10a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e1613a3e859b6e578b7acd0695ba56156f7405d730efca6c09360ff65116993
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58016D32500228EFDB219F51EC44BAEBBB4FF85364F108099F859E6151DB708A88DF31
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 5a07ec26d66fb94d708a69d28a7d3d5d26db19fb1f0bbd9e6d70d3a361d2dd42
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 62cd308484bb2c96664ece48b326278e78be0b37b9cefad80915c908216a6338
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a07ec26d66fb94d708a69d28a7d3d5d26db19fb1f0bbd9e6d70d3a361d2dd42
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5C14C75A0021AEFDB14CF94C894ABEBBB5FF48704F258598E605EB252D731ED41CBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 14e8bfb1f1121cde6c0e1e0229427861b1065ba9d8aa6dbfbd4c56113669426e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9997dead89f851babcb44bc0a6dbee248a2a9b4881e7fe53d06fd3233be703bb
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14e8bfb1f1121cde6c0e1e0229427861b1065ba9d8aa6dbfbd4c56113669426e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DA15E756083009FCB50DF28C485A6AB7E5FF88714F15885DF98AAB362DB30ED45CB61
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00E2FC08,?), ref: 00DF05F0
                                                                                                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00E2FC08,?), ref: 00DF0608
                                                                                                                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,00E2CC40,000000FF,?,00000000,00000800,00000000,?,00E2FC08,?), ref: 00DF062D
                                                                                                                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00DF064E
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 38a7f746855c3abc838ebe0f905fb7e2ddbe90cbe206fcbe84a884bd371e68e2
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 08bac6e4cb08e131ea4baac5c5517a5e2421c401a9f9ebd6abe3290454cfb609
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38a7f746855c3abc838ebe0f905fb7e2ddbe90cbe206fcbe84a884bd371e68e2
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35813D71A00109EFCB04DF94C984DEEBBB9FF89315F258158E606EB251DB71AE06CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00E1A6AC
                                                                                                                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00E1A6BA
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00E1A79C
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00E1A7AB
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DACE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00DD3303,?), ref: 00DACE8A
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 412434d6e8ea0f707d2114915667831a473371a1d4410e225e565f57ce8369f2
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 07e98c31dd2a56a027402304f55f18b42dfdcdcdc45a7d381bc9801f029c5383
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 412434d6e8ea0f707d2114915667831a473371a1d4410e225e565f57ce8369f2
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9515C71508300AFD710EF25C886A6FBBE8FF89754F44492DF599A7291EB30D904CBA2
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 302d41aee45db53b19d1bb96412dace4aeb0a15217d8b4bac7b19d08c098bbf3
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 44d8063c1a2ce4774a760f7c4ef740b4810e3e4a9c7c224feff884701bc39322
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 302d41aee45db53b19d1bb96412dace4aeb0a15217d8b4bac7b19d08c098bbf3
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C541393DA00611BBDB256FFD9C46BBE3AA5EF41330F28422BF419D7392E67488419671
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E262E2
                                                                                                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E26315
                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00E26382
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f0baee2e74677efd552e9d631bd784fb02fe207ac037b68971e8ff65e6858037
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cbc5684744a50223526a59f6c78b7f540f3a94bef9d1a2ccea8eb43ae84d426f
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0baee2e74677efd552e9d631bd784fb02fe207ac037b68971e8ff65e6858037
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C515075900215EFCF11DF68E8809AE7BB5FF95364F109259F815AB2A0D770ED41CB50
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00E11AFD
                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E11B0B
                                                                                                                                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00E11B8A
                                                                                                                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00E11B94
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0911e8d5e2e48d68d96ab77d6ac222b706bab5310e7b59b6173b07e60a1a955f
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d63a537e79498ada75e5aec2dd134b2d35668c1feaaa33b2960c339e4c24a00c
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0911e8d5e2e48d68d96ab77d6ac222b706bab5310e7b59b6173b07e60a1a955f
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C418575600200AFDB20AF24C886F697BE5EF49718F548498F6199F3D2D772ED818BA1
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 72baeb6219ece38551b303d27ca80e108d9d758ffff009d6a177e8aec71e3027
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 6eafbbdb952061f71b920a1029732ccc59c07269e872c317413c15185d3a68f3
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72baeb6219ece38551b303d27ca80e108d9d758ffff009d6a177e8aec71e3027
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D41B275A04705AFD7289F78CC42FAABBA9EB88724F10452FF551DB282D771D90187B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00E05783
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00E057A9
                                                                                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00E057CE
                                                                                                                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00E057FA
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1fe0f354ffa25152ac3dd78cdef00dbf502125a3a9e7ce88d2c396a9477530d4
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 704417deb9ef22477ee37b40c39a75f1ae57017424797e9421659f40befe2dfa
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fe0f354ffa25152ac3dd78cdef00dbf502125a3a9e7ce88d2c396a9477530d4
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D411936614A10DFCB51DF15C544A5EBBE2EF89324B198498E84AAB362CB30FD41CBA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00DB6D71,00000000,00000000,00DB82D9,?,00DB82D9,?,00000001,00DB6D71,8BE85006,00000001,00DB82D9,00DB82D9), ref: 00DCD910
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DCD999
                                                                                                                                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00DCD9AB
                                                                                                                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00DCD9B4
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DC3820: RtlAllocateHeap.NTDLL(00000000,?,00E61444,?,00DAFDF5,?,?,00D9A976,00000010,00E61440,00D913FC,?,00D913C6,?,00D91129), ref: 00DC3852
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f8d793a1941e28321fee604826f3fc5384e592b0bc5b3746e40c151f0923a749
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cbb1353df79ada01722ba74cc95610d9110b8c58ffa12d665cd271e85e8ee5ee
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8d793a1941e28321fee604826f3fc5384e592b0bc5b3746e40c151f0923a749
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F331BD72A0020AABDF24CF65DC41EAE7BA6EB41310B19426CFC0597290EB35CD54CBB0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00E25352
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E25375
                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00E25382
                                                                                                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00E253A8
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 2d3554e089093af3047561966f55d39b25cad32612080a4a0d7965389190117b
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7f2ef9894f0dc061019d240520f27e8b52efb6cfb4f66fa9bb77d333bada3a0e
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d3554e089093af3047561966f55d39b25cad32612080a4a0d7965389190117b
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2331E332A55A2CEFEB30DF14EE06BE937A1AB05394F587101FA10B62E4C7B09D409B52
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00DFABF1
                                                                                                                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 00DFAC0D
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 00DFAC74
                                                                                                                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00DFACC6
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: aa3ea090ba3f826a3bbb0326cb1b1974d62173f9fa36c222698d9f86dbe2a5b5
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 23e71ff5fb60973d8cccad2f88dddbe15f941f0dec9590d84581be1a385f2a61
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa3ea090ba3f826a3bbb0326cb1b1974d62173f9fa36c222698d9f86dbe2a5b5
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC3128B4A0071CAFEF34CB69CC147FE7BA5AB89310F19C21AE689521D0C37589858772
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00E2769A
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E27710
                                                                                                                                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,00E28B89), ref: 00E27720
                                                                                                                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00E2778C
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d9d39e32cb27c0ce65c1a71cecc16e24bd967abcaa74fdf0bf5dad8f28684040
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bf4b80876dabd92a6e9517c86aba5a9b76da210358452bc0a50c5b9ae65353c1
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9d39e32cb27c0ce65c1a71cecc16e24bd967abcaa74fdf0bf5dad8f28684040
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4241A034605229DFCB12CF59E894EA977F4FF48345F1850AAE894BB261C370E946CF90
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00E216EB
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00DF3A57
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: GetCurrentThreadId.KERNEL32 ref: 00DF3A5E
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00DF25B3), ref: 00DF3A65
                                                                                                                                                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 00E216FF
                                                                                                                                                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00E2174C
                                                                                                                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00E21752
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8814d060a72ae609944fc48db84550ccca3dc44bc1db01cdad7b800466765298
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1dae6e040e9ba3685294d9c098ee4ce06ac7bdbc0e55ee1f16e2e6df50854c10
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8814d060a72ae609944fc48db84550ccca3dc44bc1db01cdad7b800466765298
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB315271D00149AFCB14EFAAC881CAEB7F9EF89304B5480AAE415E7211E731DE45CBB0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E29001
                                                                                                                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00DE7711,?,?,?,?,?), ref: 00E29016
                                                                                                                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E2905E
                                                                                                                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00DE7711,?,?,?), ref: 00E29094
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f6cafbffa8c4d210e876a341eaaa81b88ac4cc8613df310ae5ed26c780fc37fe
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: d175cf04f9233be06c42eb6c895288f49761895cd66fd03a52a2c86b580ae13f
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6cafbffa8c4d210e876a341eaaa81b88ac4cc8613df310ae5ed26c780fc37fe
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C21D13160002CEFCB268F95EC58EFA7BB9FF89350F145155F905A72A2C3759990DB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00E2CB68), ref: 00DFD2FB
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DFD30A
                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00DFD319
                                                                                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00E2CB68), ref: 00DFD376
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 378361ff0f38e8d8048546bcb0295d79ebae908ab91f044928a3e80f350e731e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 874feac97d263e9cd1292fad5e169d319d185025d0290e4b89144fbacfa51528
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 378361ff0f38e8d8048546bcb0295d79ebae908ab91f044928a3e80f350e731e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2421B1715043059F8710DF68D88187EB7E6EF55324F248A1DF699D32A1DB30D90ACBA3
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00DF102A
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00DF1036
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DF1045
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00DF104C
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00DF1062
                                                                                                                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00DF15BE
                                                                                                                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 00DF15E1
                                                                                                                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00DF1617
                                                                                                                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00DF161E
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 3fb11c5cf9ffa26a6fc7a5a1218d90d02b5c33f901739fdf6dc215cee18b04fb
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: bfab43aec14e03fdf005c02c26985000114b2bca3938df6a16f5e45718986e78
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fb11c5cf9ffa26a6fc7a5a1218d90d02b5c33f901739fdf6dc215cee18b04fb
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB217835E00108EFDF10DFA4C945BFEB7B8EF44344F1A8459E541AB241E731AA49CBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00E2280A
                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00E22824
                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00E22832
                                                                                                                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00E22840
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6a28fc200ef3c1690b5b7059c89a42d8b6dd4075f4a169d6b081d463280447bb
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 303685b79b05aca38cc5eb365b9456e8731fef4ca0d145cd636b7dc09b1b5f93
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a28fc200ef3c1690b5b7059c89a42d8b6dd4075f4a169d6b081d463280447bb
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4210331208120BFD7189B24DC44FAA7B95EF85324F24825DF5269B6E2CB71FC42CBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00DF790A,?,000000FF,?,00DF8754,00000000,?,0000001C,?,?), ref: 00DF8D8C
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF8D7D: lstrcpyW.KERNEL32(00000000,?,?,00DF790A,?,000000FF,?,00DF8754,00000000,?,0000001C,?,?,00000000), ref: 00DF8DB2
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF8D7D: lstrcmpiW.KERNEL32(00000000,?,00DF790A,?,000000FF,?,00DF8754,00000000,?,0000001C,?,?), ref: 00DF8DE3
                                                                                                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00DF8754,00000000,?,0000001C,?,?,00000000), ref: 00DF7923
                                                                                                                                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00DF8754,00000000,?,0000001C,?,?,00000000), ref: 00DF7949
                                                                                                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00DF8754,00000000,?,0000001C,?,?,00000000), ref: 00DF7984
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: af42717a82769721555981ccbd2a73f429b6f8c442727e6c07b7daa19230e068
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ad1f908da076f584cd47cd96cb877db89cded707baa1f5d0be20c61608e11a2a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af42717a82769721555981ccbd2a73f429b6f8c442727e6c07b7daa19230e068
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1511293A200305AFDB259F35DC45DBA77A5FF45350B50802AFA42CB2A4EB71D812CBB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00E27D0B
                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00E27D2A
                                                                                                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00E27D42
                                                                                                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00E0B7AD,00000000), ref: 00E27D6B
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00DA9BB2
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9eedd07a414ba66fa7d762364115405fa0d241e1b2956617a409657f6630fdce
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 159b798f2261403e14ce90f66289557158ac8f3dd2cef72f45ac6d55f1ef8c08
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9eedd07a414ba66fa7d762364115405fa0d241e1b2956617a409657f6630fdce
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8311E431204625AFCB108F29EC04ABA3BA5EF463A4B255724F875E72F0D730DD51CB50
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 00E256BB
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E256CD
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E256D8
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00E25816
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8f3e1adeb1bd34121ed113e2cc3fd0168f10d4346aab6a1ddf871514e4534404
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 852049f5598b6da84b0abf5b9ec04a1e63a4472665013604b19ee5ffd09621f2
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f3e1adeb1bd34121ed113e2cc3fd0168f10d4346aab6a1ddf871514e4534404
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B11A272600624D6DB209B65ED85AEE77ACFB50764B50502AF926B6081EB70C984CB60
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 133fde169d357a6be96e6108b76120a8dc825b8c3a841a8ee527c5b0433c36ac
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9a8b9d877602a80ab995f4a2858029d3d31ac863cac4d6d453de955a5372a127
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 133fde169d357a6be96e6108b76120a8dc825b8c3a841a8ee527c5b0433c36ac
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A018FB6205A273EFA2116787CC1F27661DDF423B8B39032DF522621D6DB708C0145B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00DF1A47
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00DF1A59
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00DF1A6F
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00DF1A8A
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 02c96fb566ac56b79244eca1715aaa5b648bf1a4377695fe1a83f13f2de7d260
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 923f1115aab15612bd6cfa36a4f5989c7b2146a11f6446e3f78ae78a4e010f8a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02c96fb566ac56b79244eca1715aaa5b648bf1a4377695fe1a83f13f2de7d260
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D11393AD01219FFEB10DBA5CD85FADBB78FB08754F214091EA00B7290D671AE51DBA4
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00DFE1FD
                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00DFE230
                                                                                                                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00DFE246
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00DFE24D
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 1de02826ee575036d61fef757df1c3a4803d01b75d89ae12a7649d7a2cf8e758
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3b517bc495bfc0833394ba39294d2725c4aadc5dba97cfa98bac0938cf54a089
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1de02826ee575036d61fef757df1c3a4803d01b75d89ae12a7649d7a2cf8e758
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78114872904208BFC7119BA9EC05AAF3FACAB41320F198655F915F3390E2B0C90887B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,00DBCFF9,00000000,00000004,00000000), ref: 00DBD218
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DBD224
                                                                                                                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00DBD22B
                                                                                                                                                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 00DBD249
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bdf3be8f8ba2a36b31d124b0081fdc83abd5201fc88eefc2688e23f229d94faf
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 689915ed41bf80f0b001423c638552b98503bee07791f4f8d3f19b716c8eb946
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdf3be8f8ba2a36b31d124b0081fdc83abd5201fc88eefc2688e23f229d94faf
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7701F936805204FFCB215BA6DC05BEE7B6ADF81730F240259F926961D0EB71C905C7B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D9604C
                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00D96060
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00D9606A
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4818c7e6bd5f9a3705f68375f624a406ed65e6594b199c09c9fc535f06876307
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: c26c0f1d1cbba53438dccd4e72a1671fb116200fe249627bb3bd0bab544f3cc6
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4818c7e6bd5f9a3705f68375f624a406ed65e6594b199c09c9fc535f06876307
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD118072501508BFEF224FA5DC94EEABB69FF183A4F140216FA1862110D772DC61DFA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00DB3B56
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00DB3AD2
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DB3AA3: ___AdjustPointer.LIBCMT ref: 00DB3AED
                                                                                                                                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00DB3B6B
                                                                                                                                                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00DB3B7C
                                                                                                                                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00DB3BA4
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 293490f3c6238b6c2f966848779e0e40cdbbb0f753ca52e37c6f8aa91a219eef
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09012932100148FBDF12AE95CC42EEB7B69EF58754F044014FE4956121C732E961EBB0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00D913C6,00000000,00000000,?,00DC301A,00D913C6,00000000,00000000,00000000,?,00DC328B,00000006,FlsSetValue), ref: 00DC30A5
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00DC301A,00D913C6,00000000,00000000,00000000,?,00DC328B,00000006,FlsSetValue,00E32290,FlsSetValue,00000000,00000364,?,00DC2E46), ref: 00DC30B1
                                                                                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00DC301A,00D913C6,00000000,00000000,00000000,?,00DC328B,00000006,FlsSetValue,00E32290,FlsSetValue,00000000), ref: 00DC30BF
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c2babae28ab256170ab30891408c870dd080566b9054ef6a98dfe188e768d02c
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ac33da82d79de98e5ad73a8a800fbbbf3ca63ac76cc9509ab9cbe3bfe5a61d1b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2babae28ab256170ab30891408c870dd080566b9054ef6a98dfe188e768d02c
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E01D833301623AFCB314E79EC44F677B98AF05BA1B248628F946E3190C721D906D6F0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00DF747F
                                                                                                                                                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00DF7497
                                                                                                                                                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00DF74AC
                                                                                                                                                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00DF74CA
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 46c7679f0f89f3ab03e5be1d516476b8eea80cdf43a116499fe86698dc5e8f0f
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 5a70a45c0b6f9322a57f3b7c2f18d8561565d4f6664c23dcea01bdae9ec2645a
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46c7679f0f89f3ab03e5be1d516476b8eea80cdf43a116499fe86698dc5e8f0f
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2118EB12053199FE7309F14EC09BE67BFCEB00B00F21C569A666D7191D770E908DBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00DFACD3,?,00008000), ref: 00DFB0C4
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00DFACD3,?,00008000), ref: 00DFB0E9
                                                                                                                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00DFACD3,?,00008000), ref: 00DFB0F3
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00DFACD3,?,00008000), ref: 00DFB126
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 8f5861c87915411e4efd0a534b1cd1d2f26502000af402979d20968ee576de54
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 1b20c94bacf874e68d305c08d4f826469274757fcde49d5bb1029a6cda57ba45
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f5861c87915411e4efd0a534b1cd1d2f26502000af402979d20968ee576de54
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F116131C01A2CDBCF109FE5D9596FEBB78FF0A721F128086DA41B2141CB309555CB61
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00DF2DC5
                                                                                                                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00DF2DD6
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00DF2DDD
                                                                                                                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00DF2DE4
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: ebe2f12630ed13011b5686c8c7d683478adcb9ad08a5e64bc23645788636cd22
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 255be81b17dbbd16db4120ed78fa1ecc0b5d8acd3f6ac00ba04157ff787f8fb1
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebe2f12630ed13011b5686c8c7d683478adcb9ad08a5e64bc23645788636cd22
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85E06D711016287BE7301B63DC0EEFB7E6CEB42FA1F654115B206E10809AA4C88AC6F0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00DA9693
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9639: SelectObject.GDI32(?,00000000), ref: 00DA96A2
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9639: BeginPath.GDI32(?), ref: 00DA96B9
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DA9639: SelectObject.GDI32(?,00000000), ref: 00DA96E2
                                                                                                                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00E28887
                                                                                                                                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00E28894
                                                                                                                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00E288A4
                                                                                                                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00E288B2
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 662815d5d367f59076d25f55d6fd9c794c1cee7088d3b980443a71f2952d2dba
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0c9c15c8f92c6f70275e0b2c842a930705b4d9f3cdcb8d776c53f7e02daa6f32
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 662815d5d367f59076d25f55d6fd9c794c1cee7088d3b980443a71f2952d2dba
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44F03A36042668BAEB225F95AC0AFCE3A69AF06350F548040FA12750E1C7B55526CBE5
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00DA98CC
                                                                                                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00DA98D6
                                                                                                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00DA98E9
                                                                                                                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00DA98F1
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 077da0509f1b9cc795a2a578faf042156d6134d07271bdce68293fa37e5ee98c
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e31984b9c8aa085bd43b3a94ffa21b288265c05126c8550774d09ab18e8fa4fa
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 077da0509f1b9cc795a2a578faf042156d6134d07271bdce68293fa37e5ee98c
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAE09B31244680AEDB315B76FC09BDD3F21EB12336F188219F6F9640E1C37146559F21
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00DF1634
                                                                                                                                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,00DF11D9), ref: 00DF163B
                                                                                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00DF11D9), ref: 00DF1648
                                                                                                                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00DF11D9), ref: 00DF164F
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: e1d6225a4cec8db6ea98a503c64cf924cacbff386d85e4a9aba989377ceb07c5
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 69fb93720eeb5217283bfdd9d9eaac811fffb672da23f372a34454b91bcb11ce
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1d6225a4cec8db6ea98a503c64cf924cacbff386d85e4a9aba989377ceb07c5
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AE08636601211DFD7301FA2DD0DF5A3B7CAF44791F298808F345EA090E634444AC764
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00DED858
                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00DED862
                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00DED882
                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00DED8A3
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: eb020fe516878c53298f2dca4349b9e0ffa559de2988da25145d2915cb1518f1
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 24ff9524341ec1f7f5389bc8744d7edc7761873dc0e46d56c45d299b12259588
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb020fe516878c53298f2dca4349b9e0ffa559de2988da25145d2915cb1518f1
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37E01271800204DFCF519FA1D80866DBBB2FF08710F208005F846F7250C7348506AFA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00DED86C
                                                                                                                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00DED876
                                                                                                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00DED882
                                                                                                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00DED8A3
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0795abd5ef7506e9bd4ad8233d2a267217539b1eda58954edee27ba67780d432
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 40fb2a18fc3803c0195cbc73093e72d70c4ba1d8ccfb541593b787bd791c21e7
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0795abd5ef7506e9bd4ad8233d2a267217539b1eda58954edee27ba67780d432
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42E09A75C00204DFCF619FA1D80866DBBB5FF48B11B249449F94AF7250D73859069F94
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D97620: _wcslen.LIBCMT ref: 00D97625
                                                                                                                                                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00E04ED4
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4bb64a6c52367cf82950bf182141c429ea73fec744cbea7228df7f395403a5a3
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f1646aa67f95b0a262340fddf56f985a16d6b1d3268e4cd7a10325f1217128fa
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bb64a6c52367cf82950bf182141c429ea73fec744cbea7228df7f395403a5a3
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B915FB5A042059FCB14DF54C584EAABBF1EF44308F199099E50AAF3E2D731ED85CBA1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 00DBE30D
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c7ab2e9c0533b1e663b7e718d78fe465b310a4a06b3517f97c893e6ac075e4ca
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 458ef420e3fc10fd7e3c13c6e8a015c3f4f1f9bef2090495017d1eee4d27f7e6
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7ab2e9c0533b1e663b7e718d78fe465b310a4a06b3517f97c893e6ac075e4ca
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E512761A0C207DACB117714C901BFA2BE8EB40741F28899CF0D7933A9DB348C959EB6
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00DE569E,00000000,?,00E2CC08,?,00000000,00000000), ref: 00E178DD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D96B57: _wcslen.LIBCMT ref: 00D96B6A
                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00DE569E,00000000,?,00E2CC08,00000000,?,00000000,00000000), ref: 00E1783B
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: <s
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3544283678-2940880691
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 205c96a260f4fddf5b6242084b21397f638f6380952dbbac89f545968fee3753
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 146639336e5280ead982b3ca4cc256530bc4a09ebd905d16ad13a4b7f576b019
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 205c96a260f4fddf5b6242084b21397f638f6380952dbbac89f545968fee3753
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10611C76914129AACF04EBA4CC91DFDB378FF54B04B545529E582B7091EF30AA89CBB0
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 01946c8b567f80249c83e825464e129ae62c636cad4b40419a6b31c55f792186
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9ff2d90ab353ac251406ae60db25863b6c6d994cd25061a2ded69ee939de89eb
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01946c8b567f80249c83e825464e129ae62c636cad4b40419a6b31c55f792186
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68512235504286DFDF25FF29C481ABA7BA9EF66310F284059EC919B2D0D630DD42CBB0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00DAF2A2
                                                                                                                                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 00DAF2BB
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c6ec87dbbffbb23d51a1c1e0d9adc4a4fb1bc2ca812d24c109d7531c3c3b52fa
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 3a2dd591571e867bc0c4ec09becf00c32226dc8f2cf0a168177cf2383120aa81
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6ec87dbbffbb23d51a1c1e0d9adc4a4fb1bc2ca812d24c109d7531c3c3b52fa
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 655153724187849BD720AF11D886BAFBBF8FF85300F81884CF299511A5EB708569CB76
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00E157E0
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E157EC
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 55811c62e3e2606dd054151294fd4f09dae7b6f035182a08f7de9fed9ba3355a
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: f08fdd20458904a3be77a41f2499eb9c965cd1324b151ea3d2738800082643f0
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55811c62e3e2606dd054151294fd4f09dae7b6f035182a08f7de9fed9ba3355a
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA417F72A00109DFCB18DFA9C8829FEBBB5EF99314F10506DE505B7291D7709D81CBA0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00E0D130
                                                                                                                                                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00E0D13A
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f61109d7b9ede3ef7664bac9aedf404b6b104f478fae4e7cc99da12afce48c74
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 0d21da9138c73f78e587e09c0c4c8b7bcbd287f1cb74094b6d75c08de0419570
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f61109d7b9ede3ef7664bac9aedf404b6b104f478fae4e7cc99da12afce48c74
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57312A71D01219ABCF15EFA5CC85AEEBFB9FF04344F104019F815B6266EB31AA46CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00E23621
                                                                                                                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00E2365C
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 895f0c80d6076b318e7b12ca1500dcff58ae11cb5982ab1c1184cbc61c9c98c0
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9607a27886bdc4185e9ad7f4091ac32435e068c1c7c4af7f234247d72feca913
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 895f0c80d6076b318e7b12ca1500dcff58ae11cb5982ab1c1184cbc61c9c98c0
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C531A171110614AEDB20DF34EC40EFB73A9FF48714F109619F855A7180DA34AD81CB60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00E2461F
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00E24634
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 38854790c8b2f6a249f5f3e8e4357ea7b8547c75f88cc398e3d2020f9daf671a
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 86aef01caf09b088b1d8737a7a1d8a0183068c7f94017bbdd98288d90b5d1902
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38854790c8b2f6a249f5f3e8e4357ea7b8547c75f88cc398e3d2020f9daf671a
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 773137B5A0032A9FDF14CFA9D980BDABBB5FF49304F14506AE944AB381D770A941CF90
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00E2327C
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00E23287
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: dd2b4ef39b13fee98c69c9e9ce4a02a27602f8885051eef65c277ecbfccdb6e6
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9290415264b0811e2ec15369c2d8df635a8cd6099ab6a8b8c5def6e1979c8c7b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd2b4ef39b13fee98c69c9e9ce4a02a27602f8885051eef65c277ecbfccdb6e6
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7411E672300218BFEF259E64EC80EBB376BEB54368F201524F918B72A0D6759D518B60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D9600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00D9604C
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D9600E: GetStockObject.GDI32(00000011), ref: 00D96060
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D9600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00D9606A
                                                                                                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00E2377A
                                                                                                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00E23794
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 9b5585ec02b982a9d97b4ee4e10ea985c3ef0f33f26d75667b3217ff876e2050
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 9740eadd2b9d6ca4d1a5b1c49fc5a15aadb9fd57ed121050ac1cda9f4b702462
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b5585ec02b982a9d97b4ee4e10ea985c3ef0f33f26d75667b3217ff876e2050
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 231159B2610219AFDF00DFB8DC45AEE7BB9FB08304F105915F955E2250D774E8119B60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00E0CD7D
                                                                                                                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00E0CDA6
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: aa391faa978e9e0a70598264c202e05659d102e880d288d4df02378fa7f957cb
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: ba400da5abb966513a960686131ac902473e9de846c9bb2bc832ca7d2d519054
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa391faa978e9e0a70598264c202e05659d102e880d288d4df02378fa7f957cb
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0311C6712156317AD7344B668C45EE7BE6CEF127A8F205336B109A30C0D77099C5D6F0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00E234AB
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00E234BA
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 727080cdbc4ebc183d836f477f07a0280918866d7e15ce1428cf29fadd52ec8b
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 96da371fdd10bb5c5f3baf027ef163bcc1f65fbc6645afbe2bfc4bf716237de7
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 727080cdbc4ebc183d836f477f07a0280918866d7e15ce1428cf29fadd52ec8b
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B811BF71100228AFEB226F74EC40AEB376AEB04778F606364FA70A31D0C779DC519B60
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00DF6CB6
                                                                                                                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00DF6CC2
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 07ae0f30cdb593f13c5f2f171a9b4119186b6286da0caad9aea681897ffd8edd
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 370f5834840c300c69477dc047883bd0fe8e7986e045265059b70dbcfc7747d9
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07ae0f30cdb593f13c5f2f171a9b4119186b6286da0caad9aea681897ffd8edd
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F01263260052E9BCB20AFBDDC908BF77B4EB6171071A4528E9A293195EB31D840C670
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DF3CCA
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00DF1D4C
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 12700c528d1431d887cb6ec9f8d02385910c8045d9b992e41cb22c5dff402ef5
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: b5ed7b82dd189f8437d731f8a56b59837e4378eefc9488f01f0eb0e82fe1f874
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12700c528d1431d887cb6ec9f8d02385910c8045d9b992e41cb22c5dff402ef5
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D001B175601218AB8F18EBA4CC658FEB3B8EB46350B144A1EA972672D1EA3199088670
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DF3CCA
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00DF1C46
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 6aeac2cceb8bd1598b640aae64fd7d65969aa16c992a66ddee0ed4339a24561e
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 2f0793625d9f649a736e2136ec41b83fc0e49996f02c22191847810b154b62f2
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6aeac2cceb8bd1598b640aae64fd7d65969aa16c992a66ddee0ed4339a24561e
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A201A77568120CAACF14EB94CD659FFB7A8DB11340F15441DAA5677281EA209E1CC6B1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DF3CCA
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00DF1CC8
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: bcc4864d51a54ecf4150213fd57a4558ab036ed1fe68de7eb92f52d0851c5d33
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: dfabed44c1ccd3b4f276f0804ce7c7884d8ef35710305250068d4efbf709f520
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcc4864d51a54ecf4150213fd57a4558ab036ed1fe68de7eb92f52d0851c5d33
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E01D6B5A8021CA7CF14EBA6CE21AFEF7A8DB11340F154419B95277281EA219F18C672
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00D99CB3: _wcslen.LIBCMT ref: 00D99CBD
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00DF3CCA
                                                                                                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00DF1DD3
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: f89f6af846656cc7b4719ad053a7b66a6e2607de93a87fd151689f7ac42c4aa0
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: a117f9e863ce1efcec6082466c574d8e680e9228f53dc39f601579fe1f54e160
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f89f6af846656cc7b4719ad053a7b66a6e2607de93a87fd151689f7ac42c4aa0
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEF0A475A41218A6DF14EBA9CC66AFEB7B8EB01350F050919B962772C1DA70990C8271
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00E63018,00E6305C), ref: 00E281BF
                                                                                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 00E281D1
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                                                                      • String ID: \0
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3712363035-3218720685
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d3510c6d82eca5bf925995474780ad3ff918373044c6c4e552b136736e84ebcf
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: cf353cea32edcc32fcb05980645446b3d732773358d708f9fbb2480f3d8d7355
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3510c6d82eca5bf925995474780ad3ff918373044c6c4e552b136736e84ebcf
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53F030B1640300BEE2606772BC45FB73A5CDB04B90F100464FA08F51A2D6A58E1882B8
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 4c0adeb829171c20c36e23cb9aa8d94c4f162a1772114873b5a481b3a06e65c9
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 049c5865bb5c59da373e97919d45d54483077530b327252099a9b11e5964e742
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c0adeb829171c20c36e23cb9aa8d94c4f162a1772114873b5a481b3a06e65c9
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2E02B222043205093311279ACC19FF5A99DFC9BA0714282FF9D2E2267EA948DD193B0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00DF0B23
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 0ca8153e2dfbc7480615acc0e5ed33fa3c0a52704c5535f573ca40e6a60048a9
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8124d7ca67b2488937daee20c735af6f802036579eb6112fc735a40932253813
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ca8153e2dfbc7480615acc0e5ed33fa3c0a52704c5535f573ca40e6a60048a9
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43E0D8322443186AD2213794BC03F8D7A84CF06B51F200466FB58654C38AE1649046F9
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DAF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00DB0D71,?,?,?,00D9100A), ref: 00DAF7CE
                                                                                                                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,00D9100A), ref: 00DB0D75
                                                                                                                                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00D9100A), ref: 00DB0D84
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00DB0D7F
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 46e635edb68f43f119caf87b218dbb91c46709c960613f3baaf30657f0c45823
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 95aafac79589a8e9c5ed6bb17b0e69be7c70519937e215b899c40e2e052bf654
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46e635edb68f43f119caf87b218dbb91c46709c960613f3baaf30657f0c45823
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5DE03970200711CFD3319FA9E4083867BE0AB00740F05896DE486D6AA1DBB0E4498BB1
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00DAE3D5
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                      • String ID: 0%$8%
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1385522511-2949748613
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: cbe207bf96e875b7a1fd6b73c4f51e417b24a0175c85cf14b46301c463cf9cfc
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: e0cb20f1df82eb0719fc6fa04815e75b98c48a0f29c32b5fba968958899cbef6
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cbe207bf96e875b7a1fd6b73c4f51e417b24a0175c85cf14b46301c463cf9cfc
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57E02632440E10CFCE24A71DB895A8A3351EB5A3A1B10957EE303E71D1BB712845C67B
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00E0302F
                                                                                                                                                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00E03044
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 49739ae247c96e4db414cd6d0d6ba6e9425d2833d57b2228c2983a38696b4376
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 7f6eb49d609c7ddb526037f5cf7c4e5ecf83e65362e32d1e4d92ad64b00effcd
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49739ae247c96e4db414cd6d0d6ba6e9425d2833d57b2228c2983a38696b4376
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09D05E72500328EBDA30A7A5EC0EFCB3A6CDB04751F4006A1BA55F20A1DEB09989CAD0
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E2236C
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 00E22373
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFE97B: Sleep.KERNEL32 ref: 00DFE9F3
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: c6366c7e86d1317f88172645c77f7eb852d0b096b06d47a7312095c884c4f667
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 8831bf5c5a66de517a2dd9c07f4066155cd8a3cf54f1c04767082dd32a30bfe3
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6366c7e86d1317f88172645c77f7eb852d0b096b06d47a7312095c884c4f667
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35D0C9323C1710BBE674A771EC0FFCA6615AB04B11F514A167745BA1E0C9F0A80A8A65
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E2232C
                                                                                                                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00E2233F
                                                                                                                                                                                                                                                                                                                                                        • Part of subcall function 00DFE97B: Sleep.KERNEL32 ref: 00DFE9F3
                                                                                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: d504a4e2579e6467fec2313802ac51175e978051fc18b38f6c334b88fac1562d
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 346d8ab01c72f01805975426c0cacbf5f01c36b1a27a94d8805f60863283c0a2
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d504a4e2579e6467fec2313802ac51175e978051fc18b38f6c334b88fac1562d
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40D012363D4710BBE674B771EC0FFDE7A15AB04B11F114A167745BA1E0C9F0A80ACA64
                                                                                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00DCBE93
                                                                                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00DCBEA1
                                                                                                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00DCBEFC
                                                                                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1777740313.0000000000D91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D90000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1777480712.0000000000D90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778105336.0000000000E52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778208869.0000000000E5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1778270063.0000000000E64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_d90000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                      • Opcode ID: 017c21e0844b3015b6b4c24df733cdffedd8e0e1b3e82b36c65550ccad59b6aa
                                                                                                                                                                                                                                                                                                                                                      • Instruction ID: 36fc4b729b3da783169e6bfcfa0a33d69af0099a4509713ccb654e245012bb4b
                                                                                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 017c21e0844b3015b6b4c24df733cdffedd8e0e1b3e82b36c65550ccad59b6aa
                                                                                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C241A034605217AFDB218FA5CC46FAA7BA8AF41720F28416EF959972A1DB31CC05CB70